Guide to the Secure Configuration of Red Hat Enterprise Linux 7

with profile CIS Red Hat Enterprise Linux 7 Benchmark
This profile defines a baseline that aligns to the Center for Internet Security® Red Hat Enterprise Linux 7 Benchmark™, v2.2.0, released 12-27-2017. This profile includes Center for Internet Security® Red Hat Enterprise Linux 7 CIS Benchmarks™ content.
This guide presents a catalog of security-relevant configuration settings for Red Hat Enterprise Linux 7. It is a rendering of content structured in the eXtensible Configuration Checklist Description Format (XCCDF) in order to support security automation. The SCAP content is is available in the scap-security-guide package which is developed at https://www.open-scap.org/security-policies/scap-security-guide.

Providing system administrators with such guidance informs them how to securely configure systems under their control in a variety of network roles. Policy makers and baseline creators can use this catalog of settings, with its associated references to higher-level security control catalogs, in order to assist them in security baseline creation. This guide is a catalog, not a checklist, and satisfaction of every item is not likely to be possible or sensible in many operational scenarios. However, the XCCDF format enables granular selection and adjustment of settings, and their association with OVAL and OCIL content provides an automated checking capability. Transformations of this document, and its associated automated checking content, are capable of providing baselines that meet a diverse set of policy objectives. Some example XCCDF Profiles, which are selections of items that form checklists and can be used as baselines, are available with this guide. They can be processed, in an automated fashion, with tools that support the Security Content Automation Protocol (SCAP). The DISA STIG, which provides required settings for US Department of Defense systems, is one example of a baseline created from this guidance.
Do not attempt to implement any of the settings in this guide without first testing them in a non-operational environment. The creators of this guidance assume no responsibility whatsoever for its use by other parties, and makes no guarantees, expressed or implied, about its quality, reliability, or any other characteristic.

Evaluation Characteristics

Evaluation targetspisl99
Benchmark URL/var/lib/openscap/content/96c2a9d5278d5da905221bbb2dc61d0ace7ee3d97f021fccac994d26296d986d.xml
Benchmark IDxccdf_org.ssgproject.content_benchmark_RHEL-7
Benchmark version0.1.52
Profile IDxccdf_org.ssgproject.content_profile_cis
Started at2022-09-19T22:01:40
Finished at2022-09-19T22:06:22
Performed byroot
Test systemcpe:/a:redhat:openscap:1.2.17

CPE Platforms

  • cpe:/o:redhat:enterprise_linux:7
  • cpe:/o:redhat:enterprise_linux:7::client
  • cpe:/o:redhat:enterprise_linux:7::computenode

Addresses

  • IPv4  127.0.0.1
  • IPv4  172.16.143.99
  • MAC  00:00:00:00:00:00
  • MAC  00:50:56:BD:27:74

Compliance and Scoring

The target system did not satisfy the conditions of 76 rules! Please review rule results and consider applying remediation.

Rule results

1547 passed
76 failed
4 other

Severity of failed rules

7 other
6 low
46 medium
17 high

Score

Scoring systemScoreMaximumPercent
urn:xccdf:scoring:default82.881744100.000000
82.88%

Rule Overview

Group rules by:
TitleSeverityResult
Guide to the Secure Configuration of Red Hat Enterprise Linux 7 62x fail 4x notchecked
System Settings 51x fail 3x notchecked
Account and Access Control 11x fail
Protect Accounts by Restricting Password-Based Login 3x fail
Restrict Root Logins 1x fail
Ensure that System Accounts Do Not Run a Shell Upon Loginmedium
pass
Direct root Logins Not Allowedmedium
fail
Verify Only Root Has UID 0high
pass
Verify Proper Storage and Existence of Password Hashes
Ensure there are no legacy + NIS entries in /etc/groupmedium
pass
Ensure there are no legacy + NIS entries in /etc/passwdmedium
pass
Ensure there are no legacy + NIS entries in /etc/shadowmedium
pass
Set Password Expiration Parameters 1x fail
Set Password Minimum Agemedium
fail
Set Account Expiration Following Inactivitymedium
fail
Protect Physical Console Access
Require Authentication for Single User Modemedium
pass
Protect Accounts by Configuring PAM 3x fail
Set Password Hashing Algorithm
Set PAM's Password Hashing Algorithmmedium
pass
Set Lockouts for Failed Password Attempts 3x fail
Set Lockout Time for Failed Password Attemptsmedium
fail
Limit Password Reusemedium
fail
Set Deny For Failed Password Attemptsmedium
fail
Set Password Quality Requirements
Set Password Quality Requirements with pam_pwquality
Ensure PAM Enforces Password Requirements - Minimum Lengthmedium
pass
Ensure PAM Enforces Password Requirements - Minimum Digit Charactersmedium
pass
Ensure PAM Enforces Password Requirements - Minimum Special Charactersmedium
pass
Ensure PAM Enforces Password Requirements - Minimum Lowercase Charactersmedium
pass
Ensure PAM Enforces Password Requirements - Minimum Uppercase Charactersmedium
pass
Ensure PAM Enforces Password Requirements - Authentication Retry Prompts Permitted Per-Sessionmedium
pass
Warning Banners for System Accesses 2x fail
Enable GNOME3 Login Warning Bannermedium
notapplicable
Modify the System Message of the Day Bannermedium
fail
Modify the System Login Bannermedium
fail
Secure Session Configuration Files for Login Accounts 3x fail
Ensure that Users Have Sensible Umask Values 2x fail
Ensure the Default Bash Umask is Set Correctlyunknown
fail
Ensure the Default Umask is Set Correctly in /etc/profileunknown
fail
Set Interactive Session Timeoutmedium
fail
System Accounting with auditd 11x fail
Configure auditd Data Retention 3x fail
Configure auditd Max Log File Sizemedium
pass
Configure auditd mail_acct Action on Low Disk Spacemedium
pass
Configure auditd admin_space_left Action on Low Disk Spacemedium
fail
Configure auditd max_log_file_action Upon Reaching Maximum Log Sizemedium
fail
Configure auditd space_left Action on Low Disk Spacemedium
fail
Configure auditd Rules for Comprehensive Auditing 8x fail
Record Information on Kernel Modules Loading and Unloading 1x fail
Ensure auditd Collects Information on Kernel Module Loading and Unloadingmedium
fail
Record Attempts to Alter Logon and Logout Events - lastlogmedium
fail
Record Attempts to Alter Logon and Logout Events - faillockmedium
fail
Records Events that Modify Date and Time Information 1x fail
Record Attempts to Alter Time Through stimemedium
pass
Record attempts to alter time through settimeofdaymedium
pass
Record Attempts to Alter the localtime Filemedium
pass
Record Attempts to Alter Time Through clock_settimemedium
fail
Record attempts to alter time through adjtimexmedium
pass
Record Events that Modify the System's Discretionary Access Controls
Record Events that Modify the System's Discretionary Access Controls - fchownmedium
pass
Record Events that Modify the System's Discretionary Access Controls - setxattrmedium
pass
Record Events that Modify the System's Discretionary Access Controls - chownmedium
pass
Record Events that Modify the System's Discretionary Access Controls - lsetxattrmedium
pass
Record Events that Modify the System's Discretionary Access Controls - chmodmedium
pass
Record Events that Modify the System's Discretionary Access Controls - fchmodatmedium
pass
Record Events that Modify the System's Discretionary Access Controls - removexattrmedium
pass
Record Events that Modify the System's Discretionary Access Controls - fremovexattrmedium
pass
Record Events that Modify the System's Discretionary Access Controls - fchownatmedium
pass
Record Events that Modify the System's Discretionary Access Controls - fchmodmedium
pass
Record Events that Modify the System's Discretionary Access Controls - lchownmedium
pass
Record Events that Modify the System's Discretionary Access Controls - fsetxattrmedium
pass
Record Events that Modify the System's Discretionary Access Controls - lremovexattrmedium
pass
Record Unauthorized Access Attempts Events to Files (unsuccessful)
Record Unsuccessful Access Attempts to Files - truncatemedium
pass
Record Unsuccessful Access Attempts to Files - openatmedium
pass
Record Unsuccessful Access Attempts to Files - creatmedium
pass
Record Unsuccessful Access Attempts to Files - openmedium
pass
Record Unsuccessful Access Attempts to Files - open_by_handle_atmedium
pass
Record Unsuccessful Access Attempts to Files - ftruncatemedium
pass
Record File Deletion Events by User
Ensure auditd Collects File Deletion Events by User - rmdirmedium
pass
Ensure auditd Collects File Deletion Events by User - unlinkatmedium
pass
Ensure auditd Collects File Deletion Events by User - renamemedium
pass
Ensure auditd Collects File Deletion Events by User - renameatmedium
pass
Record Information on the Use of Privileged Commands 1x fail
Ensure auditd Collects Information on the Use of Privileged Commandsmedium
fail
Ensure auditd Collects System Administrator Actionsmedium
fail
Record Events that Modify the System's Network Environmentmedium
pass
Record Attempts to Alter Process and Session Initiation Informationmedium
fail
Make the auditd Configuration Immutablemedium
fail
Record Events that Modify User/Group Information - /etc/shadowmedium
pass
Ensure auditd Collects Information on Exporting to Media (successful)medium
pass
Record Events that Modify User/Group Information - /etc/security/opasswdmedium
pass
Record Events that Modify the System's Mandatory Access Controlsmedium
pass
Record Events that Modify User/Group Information - /etc/gshadowmedium
pass
Record Events that Modify User/Group Information - /etc/passwdmedium
pass
Record Events that Modify User/Group Information - /etc/groupmedium
pass
Enable auditd Servicemedium
pass
Enable Auditing for Processes Which Start Prior to the Audit Daemonmedium
pass
Installing and Maintaining Software 5x fail
GNOME Desktop Environment
Make sure that the dconf databases are up-to-date with regards to respective keyfileshigh
notapplicable
System and Software Integrity 2x fail
Software Integrity Checking 2x fail
Verify Integrity with RPM 2x fail
Verify and Correct File Permissions with RPMhigh
fail
Verify and Correct Ownership with RPMhigh
fail
Verify Integrity with AIDE
Install AIDEmedium
pass
Configure Periodic Execution of AIDEmedium
pass
Updating Software 1x fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220204) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220162) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220143) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220127) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220124) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220065) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220064) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220063) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220059) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20220003) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215206) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215195) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215192) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215046) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215030) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20215014) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214913) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214904) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214798) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214788) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214785) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214782) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214779) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214777) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214619) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214134) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214116) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214044) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20214033) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213956) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213892) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213889) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213856) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213841) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213810) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213807) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213802) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213801) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213798) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213791) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213768) high
fail
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213498) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213494) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213441) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213439) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213438) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213381) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213338) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213336) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213328) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213327) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213325) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213296) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213295) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213293) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213292) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213234) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213233) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213160) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213158) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213154) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20213028) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212989) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212881) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212845) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212784) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212741) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212727) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212726) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212725) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212683) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212658) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212417) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212397) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212357) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212328) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212323) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212322) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212318) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212316) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212314) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212313) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212305) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212285) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212263) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212260) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212206) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212147) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212033) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20212032) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211512) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211469) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211389) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211384) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211363) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211354) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211350) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211298) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211297) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211192) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211145) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211135) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211072) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211071) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211070) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211069) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20211002) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210996) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210992) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210862) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210860) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210857) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210856) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210851) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210808) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210742) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210733) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210717) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210699) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210671) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210661) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210656) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210617) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210411) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210348) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210347) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210346) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210343) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210339) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210338) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210336) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210297) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210290) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210221) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210162) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210153) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210087) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210053) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20210024) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205618) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205586) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205585) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205566) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205561) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205453) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205443) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205441) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205439) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205437) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205435) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205434) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205408) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205402) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205400) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205350) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205239) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205235) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205163) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205099) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205083) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205050) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205040) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205026) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205023) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205021) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205020) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205012) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205011) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205010) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205009) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205004) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205003) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20205002) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204910) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204909) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204908) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204907) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204350) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204310) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204307) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204280) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204276) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204187) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204163) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204082) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204080) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204079) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204078) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204076) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204072) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204062) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204060) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204041) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204040) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204039) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204035) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204032) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204031) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204030) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204026) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204025) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204024) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204011) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204007) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204005) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204004) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204003) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204001) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20204000) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203996) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203984) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203981) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203978) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203977) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203973) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203972) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203971) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203970) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203966) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203958) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203952) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203949) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203944) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203943) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203940) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203936) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203922) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203916) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203915) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203911) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203908) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203907) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203906) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203902) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203901) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203898) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203888) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203887) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203878) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203877) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203876) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203875) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203873) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203869) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203868) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203864) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203861) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203848) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203631) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203617) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203556) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203388) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203344) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203285) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203281) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203253) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203221) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203220) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20203217) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202969) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202968) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202906) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202894) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202827) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202665) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202664) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202663) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202642) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202615) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202549) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202530) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202432) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202414) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202405) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202381) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202344) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202337) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202334) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202238) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202237) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202085) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202082) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202081) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202068) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202050) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202040) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20202037) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201561) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201512) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201511) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201509) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201507) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201489) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201420) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201338) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201334) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201209) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201208) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201190) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201189) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201185) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201181) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201180) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201178) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201176) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201175) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201173) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201172) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201167) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201151) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201150) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201138) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201135) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201132) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201131) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201126) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201121) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201116) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201113) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201112) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201101) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201100) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201091) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201084) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201081) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201080) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201074) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201070) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201068) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201062) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201061) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201054) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201051) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201050) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201047) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201045) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201037) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201036) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201034) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201022) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201021) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201020) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201016) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201011) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201003) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20201000) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200984) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200913) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200905) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200897) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200855) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200853) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200851) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200850) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200839) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200834) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200815) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200704) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200703) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200630) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200578) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200576) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200568) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200550) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200541) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200540) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200520) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200470) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200468) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200378) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200375) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200374) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200366) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200262) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200227) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200203) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200196) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200195) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200194) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200124) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200122) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200120) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200085) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200028) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20200027) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194326) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194240) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194190) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194148) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194115) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194110) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194107) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20194024) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193981) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193979) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193978) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193976) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193968) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193950) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193888) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193887) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193872) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193835) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193834) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193286) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193210) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193197) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193193) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193157) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193128) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193127) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193089) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193076) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193067) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20193055) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192964) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192945) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192854) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192836) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192830) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192829) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192773) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192729) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192609) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192607) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192606) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192600) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192586) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192585) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192571) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192495) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192462) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192343) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192336) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192332) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192327) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192308) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192304) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192298) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192294) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192290) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192285) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192283) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192281) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192280) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192276) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192272) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192258) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192237) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192229) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192205) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192197) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192196) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192189) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192181) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192178) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192177) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192169) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192166) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192162) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192159) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192157) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192154) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192145) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192143) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192141) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192137) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192136) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192135) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192130) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192126) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192125) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192118) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192112) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192110) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192101) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192099) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192097) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192091) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192079) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192078) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192077) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192075) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192060) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192057) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192053) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192052) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192051) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192049) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192048) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192047) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192046) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192043) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192037) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192035) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192033) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192030) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192029) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192028) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192022) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192017) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20192003) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191898) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191896) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191891) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191884) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191883) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191881) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191880) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191873) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191839) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191815) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191810) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191775) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191763) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191626) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191619) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191603) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191587) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191579) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191486) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191481) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191309) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191294) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191278) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191265) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191264) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191235) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191228) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191178) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191177) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191176) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191168) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191166) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191164) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191131) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191024) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191022) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20191017) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190833) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190818) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190809) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190791) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190778) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190775) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190766) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190710) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190697) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190681) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190679) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190671) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190638) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190633) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190622) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190597) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190514) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190512) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190485) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190483) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190482) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190473) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190472) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190464) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190436) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190435) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190375) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190374) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190368) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190270) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190231) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190230) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190229) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190219) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190201) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190194) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190188) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190163) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190160) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190109) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190059) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190049) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20190022) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183834) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183833) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183761) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183738) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183672) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183666) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183665) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183663) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183651) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183650) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183534) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183532) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183521) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183458) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183410) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183408) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183350) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183347) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183335) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183327) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183324) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183253) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183249) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183246) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183242) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183229) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183221) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183158) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183157) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183140) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183127) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183113) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183107) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183096) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183092) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183090) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183083) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183073) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183071) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183065) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183062) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183059) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183056) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183054) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183052) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183050) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183041) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183032) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20183005) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182942) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182921) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182918) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182916) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182884) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182835) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182768) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182766) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182763) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182762) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182757) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182748) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182731) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182692) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182570) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182569) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182568) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182557) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182526) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182462) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182439) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182395) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182384) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182286) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182285) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182252) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182242) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182240) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182181) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182123) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182113) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182003) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20182001) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181997) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181979) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181965) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181957) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181944) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181852) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181836) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181780) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181725) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181723) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181721) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181700) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181649) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181648) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181633) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181632) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181630) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181629) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181453) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181416) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181415) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181396) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181380) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181355) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181318) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181278) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181224) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181223) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181200) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181191) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181169) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181099) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181062) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181060) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181058) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20181055) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180998) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180980) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180913) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180878) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180855) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180849) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180842) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180816) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180805) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180676) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180666) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180648) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180592) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180549) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180527) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180505) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180483) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180458) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180418) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180414) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180412) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180406) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180395) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180378) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180377) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180351) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180350) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180349) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180262) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180260) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180223) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180163) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180158) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180152) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180151) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180122) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180102) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180095) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180061) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20180016) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173402) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173392) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173384) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173382) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173379) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173372) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173368) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173322) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173315) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173270) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173269) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173268) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173264) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173263) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173260) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173247) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173221) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173111) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173081) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20173075) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172998) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172931) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172930) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172907) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172885) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172882) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172836) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172832) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172831) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172790) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172788) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172771) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172728) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172704) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172685) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172679) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172585) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172569) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172551) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172534) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172492) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172489) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172486) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172484) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172481) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172480) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172479) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172473) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172471) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172469) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172459) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172456) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172445) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172424) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172423) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172389) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172388) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172335) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172299) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172292) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172285) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172258) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172247) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172192) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172180) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172128) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172077) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172060) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172029) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172016) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172004) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20172000) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171983) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171975) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171950) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171931) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171916) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171871) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171868) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171865) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171860) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171859) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171856) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171854) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171852) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171842) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171809) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171793) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171789) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171681) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171680) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171616) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171615) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171581) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171576) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171574) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171561) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171484) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171481) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171440) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171430) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171382) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171365) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171308) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171298) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171270) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171265) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171264) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171263) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171262) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171230) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171221) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171220) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171208) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171204) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171201) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171108) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171106) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171100) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20171095) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170987) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170935) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170933) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170931) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170920) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170914) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170907) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170906) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170838) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170837) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170558) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170498) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170462) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170461) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170396) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170388) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170387) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170386) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170372) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170336) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170295) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170294) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170286) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170276) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170269) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170263) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170254) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170252) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170238) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170225) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170190) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170182) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170180) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170091) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170086) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170083) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170062) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170061) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170021) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170020) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170019) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170018) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170013) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20170001) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162973) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162972) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162946) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162872) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162850) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162843) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162825) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162824) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162819) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162809) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162780) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162779) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162702) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162674) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162658) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162615) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162614) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162610) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162607) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162606) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162605) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162604) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162603) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162602) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162601) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162600) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162599) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162598) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162597) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162596) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162595) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162594) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162593) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162592) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162591) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162590) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162589) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162588) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162587) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162586) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162585) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162584) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162583) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162582) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162581) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162580) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162579) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162578) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162577) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162576) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162575) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162574) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162573) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162137) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162136) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162110) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162098) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162079) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162047) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20162046) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161985) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161978) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161944) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161940) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161912) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161875) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161847) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161844) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161809) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161797) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161776) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161633) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161632) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161626) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161613) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161606) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161602) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161588) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161587) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161551) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161546) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161541) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161539) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161538) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161504) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161486) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161458) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161422) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161392) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161301) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161296) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161293) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161292) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161277) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161237) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161217) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161205) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161141) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161139) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161086) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161051) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161041) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161033) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20161025) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160726) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160724) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160723) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160722) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160716) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160706) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160701) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160695) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160685) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160676) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160650) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160612) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160594) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160534) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160532) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160513) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160512) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160496) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160465) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160460) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160459) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160448) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160430) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160428) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160373) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160372) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160370) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160346) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160301) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160258) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160212) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160204) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160197) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160189) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160188) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160185) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160176) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160099) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160098) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160083) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160073) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160071) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160067) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160065) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160064) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160063) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160054) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160049) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160043) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160012) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160009) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160008) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160007) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160006) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160005) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20160001) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152657) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152655) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152623) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152619) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152617) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152596) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152595) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152561) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152552) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152550) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152522) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152519) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152509) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152506) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152505) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152455) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152417) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152411) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152401) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152393) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152383) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152378) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152369) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152360) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152355) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152345) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152315) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152290) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152248) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152241) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152237) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152233) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152231) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152199) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152184) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152180) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152172) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152159) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152155) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152154) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152152) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152151) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152140) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152131) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152111) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152108) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152101) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152088) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152086) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152079) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20152078) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151982) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151981) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151979) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151978) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151977) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151943) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151930) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151920) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151919) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151917) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151890) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151852) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151840) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151834) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151793) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151788) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151778) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151742) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151741) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151714) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151708) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151705) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151700) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151699) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151695) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151694) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151693) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151682) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151667) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151665) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151640) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151636) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151635) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151586) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151581) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151565) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151534) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151526) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151513) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151510) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151507) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151485) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151483) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151455) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151443) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151229) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151228) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151207) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151194) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151193) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151185) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151154) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151153) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151139) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151137) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151135) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151123) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151115) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151090) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151083) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151072) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151044) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151020) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20151012) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150999) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150988) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150987) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150986) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150983) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150981) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150980) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150895) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150809) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150808) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150806) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150797) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150771) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150767) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150766) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150750) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150749) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150729) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150728) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150727) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150726) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150718) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150716) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150700) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150696) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150672) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150642) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150535) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150442) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150439) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150430) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150425) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150416) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150384) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150383) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150377) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150349) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150330) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150327) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150325) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150323) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150301) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150290) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150265) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150252) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150166) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150133) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150118) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150102) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150100) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150092) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150085) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150074) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150067) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150066) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150046) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20150008) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20142024) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20142023) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20142021) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20142010) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141999) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141984) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141983) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141976) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141971) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141956) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141919) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141912) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141880) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141870) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141861) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141846) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141827) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141826) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141801) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141795) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141767) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141764) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141724) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141676) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141669) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141655) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141652) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141635) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141634) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141620) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141397) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141359) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141352) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141327) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141319) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141307) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141306) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141293) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141292) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141281) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141172) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141166) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141147) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141146) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141144) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141110) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141091) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141073) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141052) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141042) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141034) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141031) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141023) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141013) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141011) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20141008) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140927) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140923) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140921) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140919) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140916) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140914) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140907) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140889) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140867) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140861) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140827) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140790) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140786) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140741) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140705) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140704) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140703) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140702) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140687) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140686) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140685) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140684) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140680) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140679) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140678) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhsa:def:20140675) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20193846) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20192270) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20180705) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20152126) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhea:def:20150369) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20210623) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20203527) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20192599) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20192339) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20192261) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20192044) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20183207) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20180042) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20172117) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20172100) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20171991) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20171929) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20171767) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20162206) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152457) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152424) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152395) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152287) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152258) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152197) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152194) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152161) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152142) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152116) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20152092) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20151554) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20150965) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20150584) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20150441) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20150386) high
pass
Ensure Software Patches Installed (oval:com.redhat.rhba:def:20150364) high
pass
Ensure Red Hat GPG Key Installedhigh
pass
Ensure gpgcheck Enabled In Main yum Configurationhigh
pass
Disk Partitioning 2x fail
Ensure /home Located On Separate Partitionlow
pass
Ensure /var/tmp Located On Separate Partitionlow
pass
Ensure /tmp Located On Separate Partitionlow
pass
Ensure /var Located On Separate Partitionlow
pass
Ensure /var/log/audit Located On Separate Partitionlow
fail
Ensure /var/log Located On Separate Partitionmedium
fail
GRUB2 bootloader configuration
Set Boot Loader Password in grub2high
pass
Verify /boot/grub2/grub.cfg User Ownershipmedium
pass
Verify /boot/grub2/grub.cfg Permissionsmedium
pass
Verify /boot/grub2/grub.cfg Group Ownershipmedium
pass
Configure Syslog 3x fail 2x notchecked
Rsyslog Logs Sent To Remote Host 1x fail
Ensure Logs Sent To Remote Hostmedium
fail
Ensure Proper Configuration of Log Files 1x fail
Ensure System Log Files Have Correct Permissionsmedium
fail
Configure rsyslogd to Accept Remote Messages If Acting as a Log Server 2x notchecked
Enable rsyslog to Accept Messages via UDP, if Acting As Log Serverunknown
notchecked
Ensure rsyslog Does Not Accept Remote Messages Unless Acting As Log Servermedium
pass
Enable rsyslog to Accept Messages via TCP, if Acting As Log Serverunknown
notchecked
Ensure All Logs are Rotated by logrotate 1x fail
Ensure Logrotate Runs Periodicallymedium
fail
Ensure rsyslog is Installedmedium
pass
Enable rsyslog Servicemedium
pass
Network Configuration and Firewalls 13x fail
iptables and ip6tables
Install iptables Packagemedium
pass
IPv6
Disable Support for IPv6 Unless Needed
Disable IPv6 Networking Support Automatic Loadingmedium
pass
Configure IPv6 Settings if Necessary
Disable Accepting ICMP Redirects for All IPv6 Interfacesmedium
pass
Disable Accepting Router Advertisements on all IPv6 Interfaces by Defaultunknown
pass
Configure Accepting Router Advertisements on All IPv6 Interfacesunknown
pass
Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv6 Interfacesmedium
pass
Kernel Parameters Which Affect Networking 10x fail
Network Related Kernel Runtime Parameters for Hosts and Routers 9x fail
Disable Kernel Parameter for Accepting Source-Routed Packets on IPv4 Interfaces by Defaultmedium
pass
Enable Kernel Parameter to Ignore ICMP Broadcast Echo Requests on IPv4 Interfacesmedium
fail
Enable Kernel Paremeter to Log Martian Packets on all IPv4 Interfaces by Defaultunknown
fail
Enable Kernel Parameter to Use Reverse Path Filtering on all IPv4 Interfaces by Defaultmedium
pass
Disable Kernel Parameter for Accepting Secure ICMP Redirects on all IPv4 Interfacesmedium
fail
Disable Kernel Parameter for Accepting Source-Routed Packets on all IPv4 Interfacesmedium
pass
Disable Accepting ICMP Redirects for All IPv4 Interfacesmedium
fail
Enable Kernel Parameter to Log Martian Packets on all IPv4 Interfacesunknown
fail
Enable Kernel Parameter to Use Reverse Path Filtering on all IPv4 Interfacesmedium
pass
Configure Kernel Parameter for Accepting Secure Redirects By Defaultmedium
fail
Enable Kernel Parameter to Ignore Bogus ICMP Error Responses on IPv4 Interfacesunknown
fail
Enable Kernel Parameter to Use TCP Syncookies on IPv4 Interfacesmedium
fail
Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv4 Interfacesmedium
fail
Network Parameters for Hosts Only 1x fail
Disable Kernel Parameter for IP Forwarding on IPv4 Interfacesmedium
fail
Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfacesmedium
pass
Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfaces by Defaultmedium
pass
Uncommon Network Protocols 3x fail
Disable DCCP Supportmedium
pass
Disable TIPC Supportmedium
fail
Disable SCTP Supportmedium
fail
Disable RDS Supportlow
fail
Wireless Networking
Disable Wireless Through Software Configuration
Deactivate Wireless Network Interfacesmedium
pass
SELinux 1x fail
Install libselinux Packagehigh
pass
Uninstall mcstrans Packagelow
pass
Uninstall setroubleshoot Packagelow
pass
Ensure SELinux Not Disabled in /etc/default/grubmedium
pass
Configure SELinux Policymedium
fail
Ensure No Daemons are Unconfined by SELinuxmedium
pass
Ensure SELinux State is Enforcingmedium
pass
File Permissions and Masks 7x fail 1x notchecked
Verify Permissions on Important Files and Directories 5x fail
Verify Group Who Owns Backup gshadow Filemedium
pass
Verify User Who Owns group Filemedium
pass
Verify Permissions on group Filemedium
pass
Verify Group Who Owns shadow Filemedium
pass
Verify Group Who Owns Backup shadow Filemedium
pass
Verify Permissions on Backup shadow Filemedium
pass
Verify User Who Owns Backup group Filemedium
pass
Verify Permissions on shadow Filemedium
pass
Verify Group Who Owns gshadow Filemedium
pass
Verify User Who Owns passwd Filemedium
pass
Verify User Who Owns gshadow Filemedium
pass
Verify Group Who Owns group Filemedium
pass
Verify Permissions on Backup group Filemedium
pass
Verify Group Who Owns Backup passwd Filemedium
pass
Verify Permissions on passwd Filemedium
pass
Verify User Who Owns Backup gshadow Filemedium
pass
Verify User Who Owns shadow Filemedium
pass
Verify Group Who Owns Backup group Filemedium
pass
Verify Permissions on gshadow Filemedium
pass
Verify User Who Owns Backup passwd Filemedium
pass
Verify User Who Owns Backup shadow Filemedium
pass
Verify Permissions on Backup passwd Filemedium
pass
Verify Group Who Owns passwd Filemedium
pass
Verify Permissions on Backup gshadow Filemedium
pass
Ensure All SGID Executables Are Authorizedmedium
pass
Ensure All Files Are Owned by a Groupmedium
fail
Ensure All Files Are Owned by a Usermedium
fail
Ensure No World-Writable Files Existmedium
fail
Verify that All World-Writable Directories Have Sticky Bits Setmedium
fail
Ensure All SUID Executables Are Authorizedmedium
fail
Restrict Dynamic Mounting and Unmounting of Filesystems
Disable the Automountermedium
pass
Disable Mounting of freevxfslow
pass
Disable Mounting of cramfslow
pass
Disable Mounting of squashfslow
pass
Disable Mounting of vFAT filesystemslow
pass
Disable Mounting of jffs2low
pass
Disable Mounting of hfspluslow
pass
Disable Mounting of hfslow
pass
Disable Mounting of udflow
pass
Restrict Partition Mount Options 2x fail
Add noexec Option to /dev/shmlow
pass
Add nodev Option to /tmpunknown
pass
Add nosuid Option to /tmpunknown
pass
Add nodev Option to Removable Media Partitionslow
pass
Add nodev Option to /homeunknown
pass
Add nosuid Option to /var/tmpunknown
pass
Add nodev Option to /dev/shmlow
pass
Add nosuid Option to /dev/shmlow
pass
Add noexec Option to /tmpunknown
fail
Add nodev Option to /var/tmpunknown
pass
Add nosuid Option to Removable Media Partitionsmedium
pass
Add noexec Option to Removable Media Partitionsunknown
pass
Add noexec Option to /var/tmpunknown
fail
Restrict Programs from Dangerous Execution Patterns 1x notchecked
Disable Core Dumps
Disable Core Dumps for SUID programsmedium
pass
Disable Core Dumps for All Usersunknown
pass
Enable Execute Disable (XD) or No Execute (NX) Support on x86 Systems 1x notchecked
Install PAE Kernel on Supported 32-bit x86 Systemsunknown
pass
Enable NX or XD Support in the BIOSunknown
notchecked
Enable ExecShield
Enable ExecShield via sysctlmedium
pass
Enable Randomized Layout of Virtual Address Spacemedium
pass
Services 11x fail 1x notchecked
Obsolete Services 2x fail
Rlogin, Rsh, and Rexec
Uninstall rsh Packageunknown
pass
Disable rlogin Servicehigh
pass
Disable rexec Servicehigh
pass
Disable rsh Servicehigh
pass
Remove Rsh Trust Fileshigh
pass
Telnet 1x fail
Remove telnet Clientslow
fail
Disable telnet Servicehigh
pass
NIS
Remove NIS Clientunknown
pass
Uninstall ypserv Packagehigh
pass
TFTP Server
Disable tftp Servicehigh
pass
Xinetd 1x fail
Install tcp_wrappers Packagemedium
pass
Disable xinetd Servicemedium
pass
Verify Ownership of /etc/hosts.allowmedium
pass
Verify Group Ownership of /etc/hosts.allowmedium
pass
Verify Group Ownership of /etc/hosts.denymedium
pass
Ensure /etc/hosts.deny is configuredmedium
fail
Verify Permissions on /etc/hosts.denymedium
pass
Verify Permissions on /etc/hosts.allowmedium
pass
Verify Ownership of /etc/hosts.denymedium
pass
Chat/Messaging Services
Uninstall talk Packagemedium
pass
Uninstall talk-server Packagemedium
pass
FTP Server
Disable vsftpd if Possible
Disable vsftpd Servicemedium
pass
SNMP Server
Disable SNMP Server if Possible
Disable snmpd Servicelow
pass
Cron and At Daemons 2x fail
Enable cron Servicemedium
pass
Verify Owner on crontabmedium
pass
Verify Owner on cron.hourlymedium
pass
Verify Owner on cron.dmedium
pass
Verify Group Who Owns cron.dailymedium
pass
Verify Group Who Owns Crontabmedium
pass
Verify Permissions on cron.hourlymedium
pass
Verify Group Who Owns cron.weeklymedium
pass
Verify Permissions on cron.dailymedium
fail
Verify Permissions on crontabmedium
pass
Verify Group Who Owns cron.dmedium
pass
Verify Owner on cron.monthlymedium
pass
Verify Permissions on cron.monthlymedium
pass
Verify Permissions on cron.dmedium
fail
Verify Group Who Owns cron.hourlymedium
pass
Verify Permissions on cron.weeklymedium
pass
Verify Owner on cron.dailymedium
pass
Verify Group Who Owns cron.monthlymedium
pass
Verify Owner on cron.weeklymedium
pass
X Window System
Disable X Windows
Remove the X Windows Package Groupmedium
pass
Disable X Windows Startup By Setting Default Targetmedium
pass
DNS Server
Disable DNS Server
Disable named Servicemedium
pass
LDAP 1x fail
Configure OpenLDAP Server
Uninstall openldap-servers Packagelow
pass
Configure OpenLDAP Clients 1x fail
Ensure LDAP client is not installedlow
fail
Mail Server Software
Configure SMTP For Mail Clients
Disable Postfix Network Listeningmedium
pass
Samba(SMB) Microsoft Windows File Sharing Server
Disable Samba if Possible
Disable Sambalow
pass
Web Server
Disable Apache if Possible
Disable httpd Serviceunknown
pass
Network Time Protocol 1x fail
The Chrony package is installedmedium
pass
The Chronyd service is enabledmedium
pass
Ensure that chronyd is running under chrony user accountmedium
fail
A remote time server for Chrony is configuredmedium
pass
Base Services
Disable Red Hat Network Service (rhnsd)low
pass
Proxy Server
Disable Squid if Possible
Disable Squidunknown
pass
DHCP
Disable DHCP Server
Disable DHCP Servicemedium
pass
IMAP and POP3 Server
Disable Dovecot
Disable Dovecot Serviceunknown
pass
NFS and RPC 1x fail
Disable All NFS Services if Possible 1x fail
Disable Services Used Only by NFS 1x fail
Disable rpcbind Servicelow
fail
Configure NFS Clients
Disable NFS Server Daemons
Disable Network File System (nfs)unknown
pass
Print Support
Disable the CUPS Serviceunknown
pass
Avahi Server
Disable Avahi Server if Possible
Disable Avahi Server Softwaremedium
pass
SSH Server 4x fail 1x notchecked
Configure OpenSSH Server if Necessary 4x fail 1x notchecked
Disable SSH Access via Empty Passwordshigh
pass
Set SSH Client Alive Max Countmedium
pass
Set SSH Idle Timeout Intervalmedium
fail
Limit Users' SSH Accessunknown
notchecked
Enable SSH Warning Bannermedium
fail
Disable X11 Forwardinglow
fail
Use Only FIPS 140-2 Validated MACsmedium
fail
Set LogLevel to INFOlow
pass
Allow Only SSH Protocol 2high
pass
Disable SSH Support for .rhosts Filesmedium
pass
Do Not Allow SSH Environment Optionsmedium
pass
Disable Host-Based Authenticationmedium
pass
Set SSH authentication attempt limitmedium
pass
Verify Group Who Owns SSH Server config filemedium
pass
Verify Owner on SSH Server config filemedium
pass
Verify Permissions on SSH Server config filemedium
pass

Result Details

Ensure that System Accounts Do Not Run a Shell Upon Loginxccdf_org.ssgproject.content_rule_no_shelllogin_for_systemaccounts mediumCCE-82015-9

Ensure that System Accounts Do Not Run a Shell Upon Login

Rule IDxccdf_org.ssgproject.content_rule_no_shelllogin_for_systemaccounts
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-no_shelllogin_for_systemaccounts:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-82015-9

References:  5.4.2, 1, 12, 13, 14, 15, 16, 18, 3, 5, 7, 8, DSS01.03, DSS03.05, DSS05.04, DSS05.05, DSS05.07, DSS06.03, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 6.2, A.12.4.1, A.12.4.3, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, AC-6, CM-6(a), DE.CM-1, DE.CM-3, PR.AC-1, PR.AC-4, PR.AC-6

Description
Some accounts are not associated with a human user of the system, and exist to perform some administrative function. Should an attacker be able to log into these accounts, they should not be granted access to a shell.

The login shell for each local account is stored in the last field of each line in /etc/passwd. System accounts are those user accounts with a user ID less than UID_MIN, where value of UID_MIN directive is set in /etc/login.defs configuration file. In the default configuration UID_MIN is set to 1000, thus system accounts are those user accounts with a user ID less than 1000. The user ID is stored in the third field. If any system account SYSACCT (other than root) has a login shell, disable it with the command:
$ sudo usermod -s /sbin/nologin SYSACCT
Rationale
Ensuring shells are not given to system accounts upon login makes it more difficult for attackers to make use of system accounts.
Warnings
warning  Do not perform the steps in this section on the root account. Doing so might cause the system to become inaccessible.
OVAL test results details

SYS_UID_MIN not defined in /etc/login.defs  oval:ssg-test_sys_uid_min_not_defined:tst:1  false

Following items have been found on the system:
PathContent
/etc/login.defs# # Please note that the parameters in this configuration file control the # behavior of the tools from the shadow-utils component. None of these # tools uses the PAM mechanism, and the utilities that use PAM (such as the # passwd command) should therefore be configured elsewhere. Refer to # /etc/pam.d/system-auth for more information. # # *REQUIRED* # Directory where mailboxes reside, _or_ name of file, relative to the # home directory. If you _do_ define both, MAIL_DIR takes precedence. # QMAIL_DIR is for Qmail # #QMAIL_DIR Maildir MAIL_DIR /var/spool/mail #MAIL_FILE .mail # Password aging controls: # # PASS_MAX_DAYS 60 # PASS_MIN_DAYS 1 # PASS_MIN_LEN Minimum acceptable password length. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 60 PASS_MIN_DAYS 1 PASS_MIN_LEN 5 PASS_WARN_AGE 7 # # Min/max values for automatic uid selection in useradd # UID_MIN 1000 UID_MAX 60000 # System accounts SYS_UID_MIN 201

SYS_UID_MAX not defined in /etc/login.defs  oval:ssg-test_sys_uid_max_not_defined:tst:1  false

Following items have been found on the system:
PathContent
/etc/login.defs# # Please note that the parameters in this configuration file control the # behavior of the tools from the shadow-utils component. None of these # tools uses the PAM mechanism, and the utilities that use PAM (such as the # passwd command) should therefore be configured elsewhere. Refer to # /etc/pam.d/system-auth for more information. # # *REQUIRED* # Directory where mailboxes reside, _or_ name of file, relative to the # home directory. If you _do_ define both, MAIL_DIR takes precedence. # QMAIL_DIR is for Qmail # #QMAIL_DIR Maildir MAIL_DIR /var/spool/mail #MAIL_FILE .mail # Password aging controls: # # PASS_MAX_DAYS 60 # PASS_MIN_DAYS 1 # PASS_MIN_LEN Minimum acceptable password length. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 60 PASS_MIN_DAYS 1 PASS_MIN_LEN 5 PASS_WARN_AGE 7 # # Min/max values for automatic uid selection in useradd # UID_MIN 1000 UID_MAX 60000 # System accounts SYS_UID_MIN 201 SYS_UID_MAX 999

<0, UID_MIN - 1> system UIDs having shell set  oval:ssg-test_shell_defined_default_uid_range:tst:1  true

Following items have been found on the system:
PathContent
/etc/passwdsuadmlin:x:1000:1000:suadmlin:/home/suadmlin:/bin/bash
/etc/passwdlinux_techuser_tower:x:16474:27160:linux_techuser_tower:/home/linux_techuser_tower:/bin/bash

SYS_UID_MIN not defined in /etc/login.defs  oval:ssg-test_sys_uid_min_not_defined:tst:1  false

Following items have been found on the system:
PathContent
/etc/login.defs# # Please note that the parameters in this configuration file control the # behavior of the tools from the shadow-utils component. None of these # tools uses the PAM mechanism, and the utilities that use PAM (such as the # passwd command) should therefore be configured elsewhere. Refer to # /etc/pam.d/system-auth for more information. # # *REQUIRED* # Directory where mailboxes reside, _or_ name of file, relative to the # home directory. If you _do_ define both, MAIL_DIR takes precedence. # QMAIL_DIR is for Qmail # #QMAIL_DIR Maildir MAIL_DIR /var/spool/mail #MAIL_FILE .mail # Password aging controls: # # PASS_MAX_DAYS 60 # PASS_MIN_DAYS 1 # PASS_MIN_LEN Minimum acceptable password length. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 60 PASS_MIN_DAYS 1 PASS_MIN_LEN 5 PASS_WARN_AGE 7 # # Min/max values for automatic uid selection in useradd # UID_MIN 1000 UID_MAX 60000 # System accounts SYS_UID_MIN 201

SYS_UID_MAX not defined in /etc/login.defs  oval:ssg-test_sys_uid_max_not_defined:tst:1  false

Following items have been found on the system:
PathContent
/etc/login.defs# # Please note that the parameters in this configuration file control the # behavior of the tools from the shadow-utils component. None of these # tools uses the PAM mechanism, and the utilities that use PAM (such as the # passwd command) should therefore be configured elsewhere. Refer to # /etc/pam.d/system-auth for more information. # # *REQUIRED* # Directory where mailboxes reside, _or_ name of file, relative to the # home directory. If you _do_ define both, MAIL_DIR takes precedence. # QMAIL_DIR is for Qmail # #QMAIL_DIR Maildir MAIL_DIR /var/spool/mail #MAIL_FILE .mail # Password aging controls: # # PASS_MAX_DAYS 60 # PASS_MIN_DAYS 1 # PASS_MIN_LEN Minimum acceptable password length. # PASS_WARN_AGE Number of days warning given before a password expires. # PASS_MAX_DAYS 60 PASS_MIN_DAYS 1 PASS_MIN_LEN 5 PASS_WARN_AGE 7 # # Min/max values for automatic uid selection in useradd # UID_MIN 1000 UID_MAX 60000 # System accounts SYS_UID_MIN 201 SYS_UID_MAX 999

<0, SYS_UID_MIN> system UIDs having shell set  oval:ssg-test_shell_defined_reserved_uid_range:tst:1  true

Following items have been found on the system:
PathContent
/etc/passwdsuadmlin:x:1000:1000:suadmlin:/home/suadmlin:/bin/bash
/etc/passwdlinux_techuser_tower:x:16474:27160:linux_techuser_tower:/home/linux_techuser_tower:/bin/bash

<SYS_UID_MIN, SYS_UID_MAX> system UIDS having shell set  oval:ssg-test_shell_defined_dynalloc_uid_range:tst:1  true

Following items have been found on the system:
PathContent
/etc/passwdsuadmlin:x:1000:1000:suadmlin:/home/suadmlin:/bin/bash
/etc/passwdlinux_techuser_tower:x:16474:27160:linux_techuser_tower:/home/linux_techuser_tower:/bin/bash
Direct root Logins Not Allowedxccdf_org.ssgproject.content_rule_no_direct_root_logins mediumCCE-27294-8

Direct root Logins Not Allowed

Rule IDxccdf_org.ssgproject.content_rule_no_direct_root_logins
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-no_direct_root_logins:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27294-8

References:  NT28(R19), 1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.1.1, 3.1.6, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-2, CM-6(a), PR.AC-1, PR.AC-6, PR.AC-7

Description
To further limit access to the root account, administrators can disable root logins at the console by editing the /etc/securetty file. This file lists all devices the root user is allowed to login to. If the file does not exist at all, the root user can login through any communication device on the system, whether via the console or via a raw network interface. This is dangerous as user can login to the system as root via Telnet, which sends the password in plain text over the network. By default, Red Hat Enterprise Linux 7's /etc/securetty file only allows the root user to login at the console physically attached to the system. To prevent root from logging in, remove the contents of this file. To prevent direct root logins, remove the contents of this file by typing the following command:
$ sudo echo > /etc/securetty
Rationale
Disabling direct root logins ensures proper accountability and multifactor authentication to privileged accounts. Users will first login, then escalate to privileged (root) access via su / sudo. This is required for FISMA Low and FISMA Moderate systems.

echo > /etc/securetty

Complexity:low
Disruption:low
Strategy:restrict
- name: Direct root Logins Not Allowed
  copy:
    dest: /etc/securetty
    content: ''
  tags:
    - CCE-27294-8
    - NIST-800-171-3.1.1
    - NIST-800-171-3.1.6
    - NIST-800-53-CM-6(a)
    - NIST-800-53-IA-2
    - low_complexity
    - low_disruption
    - medium_severity
    - no_direct_root_logins
    - no_reboot_needed
    - restrict_strategy

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,
        filesystem: root
        mode: 0600
        path: /etc/securetty
OVAL test results details

no entries in /etc/securetty  oval:ssg-test_no_direct_root_logins:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_no_direct_root_logins:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/securetty^$1

/etc/securetty file exists  oval:ssg-test_etc_securetty_exists:tst:1  true

Following items have been found on the system:
PathContent
/etc/securettyconsole
Verify Only Root Has UID 0xccdf_org.ssgproject.content_rule_accounts_no_uid_except_zero highCCE-82054-8

Verify Only Root Has UID 0

Rule IDxccdf_org.ssgproject.content_rule_accounts_no_uid_except_zero
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_no_uid_except_zero:def:1
Time2022-09-19T22:01:40
Severityhigh
Identifiers and References

Identifiers:  CCE-82054-8

References:  1, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.02, DSS06.03, DSS06.10, 3.1.1, 3.1.5, CCI-000366, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.18.1.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, IA-2, AC-6(5), IA-4(b), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.DS-5, SRG-OS-000480-GPOS-00227, RHEL-07-020310, SV-204462r505924_rule

Description
If any account other than root has a UID of 0, this misconfiguration should be investigated and the accounts other than root should be removed or have their UID changed.
If the account is associated with system commands or applications the UID should be changed to one greater than "0" but less than "1000." Otherwise assign a UID greater than "1000" that has not already been assigned.
Rationale
An account has root authority if it has a UID of 0. Multiple accounts with a UID of 0 afford more opportunity for potential intruders to guess a password for a privileged account. Proper configuration of sudo is recommended to afford multiple system administrators access to root privileges in an accountable manner.
OVAL test results details

test that there are no accounts with UID 0 except root in the /etc/passwd file  oval:ssg-test_accounts_no_uid_except_root:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_no_uid_except_root:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/passwd^(?!root:)[^:]*:[^:]*:01
Ensure there are no legacy + NIS entries in /etc/groupxccdf_org.ssgproject.content_rule_no_legacy_plus_entries_etc_group mediumCCE-83388-9

Ensure there are no legacy + NIS entries in /etc/group

Rule IDxccdf_org.ssgproject.content_rule_no_legacy_plus_entries_etc_group
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-no_legacy_plus_entries_etc_group:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-83388-9

References:  6.2.4

Description
The + character in /etc/group file marks a place where entries from a network information service (NIS) should be directly inserted.
Rationale
Using this method to include entries into /etc/group is considered legacy and should be avoided. These entries may provide a way for an attacker to gain access to the system.
OVAL test results details

check for existence of lines starting with +  oval:ssg-test_no_legacy_plus_entries_etc_group:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_no_legacy_plus_entries_etc_group:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/group^\+.*$1
Ensure there are no legacy + NIS entries in /etc/passwdxccdf_org.ssgproject.content_rule_no_legacy_plus_entries_etc_passwd mediumCCE-82889-7

Ensure there are no legacy + NIS entries in /etc/passwd

Rule IDxccdf_org.ssgproject.content_rule_no_legacy_plus_entries_etc_passwd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-no_legacy_plus_entries_etc_passwd:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-82889-7

References:  6.2.2

Description
The + character in /etc/passwd file marks a place where entries from a network information service (NIS) should be directly inserted.
Rationale
Using this method to include entries into /etc/passwd is considered legacy and should be avoided. These entries may provide a way for an attacker to gain access to the system.
OVAL test results details

check for existence of lines starting with +  oval:ssg-test_no_legacy_plus_entries_etc_passwd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_no_legacy_plus_entries_etc_passwd:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/passwd^\+.*$1
Ensure there are no legacy + NIS entries in /etc/shadowxccdf_org.ssgproject.content_rule_no_legacy_plus_entries_etc_shadow mediumCCE-83390-5

Ensure there are no legacy + NIS entries in /etc/shadow

Rule IDxccdf_org.ssgproject.content_rule_no_legacy_plus_entries_etc_shadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-no_legacy_plus_entries_etc_shadow:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-83390-5

References:  6.2.3

Description
The + character in /etc/shadow file marks a place where entries from a network information service (NIS) should be directly inserted.
Rationale
Using this method to include entries into /etc/shadow is considered legacy and should be avoided. These entries may provide a way for an attacker to gain access to the system.
OVAL test results details

check for existence of lines starting with +  oval:ssg-test_no_legacy_plus_entries_etc_shadow:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_no_legacy_plus_entries_etc_shadow:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/shadow^\+.*$1
Require Authentication for Single User Modexccdf_org.ssgproject.content_rule_require_singleuser_auth mediumCCE-27287-2

Require Authentication for Single User Mode

Rule IDxccdf_org.ssgproject.content_rule_require_singleuser_auth
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-require_singleuser_auth:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27287-2

References:  1.4.3, 1, 11, 12, 14, 15, 16, 18, 3, 5, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.06, DSS06.10, 3.1.1, 3.4.5, CCI-000213, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, A.18.1.4, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, IA-2, AC-3, CM-6(a), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.PT-3, FIA_UAU.1, SRG-OS-000080-GPOS-00048, RHEL-07-010481, SV-204437r505924_rule

Description
Single-user mode is intended as a system recovery method, providing a single user root access to the system by providing a boot option at startup. By default, no authentication is performed if single-user mode is selected.

By default, single-user mode is protected by requiring a password and is set in /usr/lib/systemd/system/rescue.service.
Rationale
This prevents attackers with physical access from trivially bypassing security on the machine and gaining root access. Such accesses are further prevented by configuring the bootloader password.
OVAL test results details

Tests that /sbin/sulogin was not removed from the default systemd rescue.service to ensure that a password must be entered to access single user mode  oval:ssg-test_require_rescue_service:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/rescue.serviceExecStart=-/bin/sh -c "/usr/sbin/sulogin; /usr/bin/systemctl --fail --no-block default"

Tests that the systemd rescue.service is in the runlevel1.target  oval:ssg-test_require_rescue_service_runlevel1:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/runlevel1.targetRequires=sysinit.target rescue.service

look for runlevel1.target in /etc/systemd/system  oval:ssg-test_no_custom_runlevel1_target:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_no_custom_runlevel1_target:obj:1 of type file_object
BehaviorsPathFilename
no value/etc/systemd/system^runlevel1.target$

look for rescue.service in /etc/systemd/system  oval:ssg-test_no_custom_rescue_service:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_no_custom_rescue_service:obj:1 of type file_object
BehaviorsPathFilename
no value/etc/systemd/system^rescue.service$
Set PAM's Password Hashing Algorithmxccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth mediumCCE-82043-1

Set PAM's Password Hashing Algorithm

Rule IDxccdf_org.ssgproject.content_rule_set_password_hashing_algorithm_systemauth
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-set_password_hashing_algorithm_systemauth:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-82043-1

References:  1, 12, 15, 16, 5, 5.6.2.2, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.13.11, CCI-000196, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(c), CM-6(a), PR.AC-1, PR.AC-6, PR.AC-7, Req-8.2.1, SRG-OS-000073-GPOS-00041, RHEL-07-010200, SV-204415r505924_rule, SRG-OS-000480-VMM-002000

Description
The PAM system service can be configured to only store encrypted representations of passwords. In /etc/pam.d/system-auth, the password section of the file controls which PAM modules execute during a password change. Set the pam_unix.so module in the password section to include the argument sha512, as shown below:
password    sufficient    pam_unix.so sha512 other arguments...

This will help ensure when local users change their passwords, hashes for the new passwords will be generated using the SHA-512 algorithm. This is the default.
Rationale
Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Passwords that are encrypted with a weak algorithm are no more protected than if they are kepy in plain text.

This setting ensures user and group account administration utilities are configured to store only encrypted representations of passwords. Additionally, the crypt_style configuration option ensures the use of a strong hashing algorithm that makes password cracking attacks more difficult.
OVAL test results details

check /etc/pam.d/system-auth for correct settings  oval:ssg-test_pam_unix_sha512:tst:1  true

Following items have been found on the system:
PathContent
/etc/pam.d/system-authpassword sufficient pam_unix.so sha512 shadow nullok try_first_pass use_authtok
Set Lockout Time for Failed Password Attemptsxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time mediumCCE-26884-7

Set Lockout Time for Failed Password Attempts

Rule IDxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_unlock_time
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_passwords_pam_faillock_unlock_time:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-26884-7

References:  5.3.2, 1, 12, 15, 16, 5.5.3, DSS05.04, DSS05.10, DSS06.10, 3.1.8, CCI-000044, CCI-002238, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), AC-7(b), PR.AC-7, FIA_AFL.1, Req-8.1.7, SRG-OS-000329-GPOS-00128, SRG-OS-000021-GPOS-00005, RHEL-07-010320, SV-204427r505924_rule, SRG-OS-000329-VMM-001180

Description
To configure the system to lock out accounts after a number of incorrect login attempts and require an administrator to unlock the account using pam_faillock.so, modify the content of both /etc/pam.d/system-auth and /etc/pam.d/password-auth as follows:

  • add the following line immediately before the pam_unix.so statement in the AUTH section:
    auth required pam_faillock.so preauth silent deny=5 unlock_time=900 fail_interval=900
  • add the following line immediately after the pam_unix.so statement in the AUTH section:
    auth [default=die] pam_faillock.so authfail deny=5 unlock_time=900 fail_interval=900
  • add the following line immediately before the pam_unix.so statement in the ACCOUNT section:
    account required pam_faillock.so
If unlock_time is set to 0, manual intervention by an administrator is required to unlock a user.
Rationale
Locking out user accounts after a number of incorrect attempts prevents direct password guessing attacks. Ensuring that an administrator is involved in unlocking locked accounts draws appropriate attention to such situations.

# Remediation is applicable only in certain platforms
if rpm --quiet -q pam; then


var_accounts_passwords_pam_faillock_unlock_time="900"



AUTH_FILES=("/etc/pam.d/system-auth" "/etc/pam.d/password-auth")

for pam_file in "${AUTH_FILES[@]}"
do
    # is auth required pam_faillock.so preauth present?
    if grep -qE '^\s*auth\s+required\s+pam_faillock\.so\s+preauth.*$' "$pam_file" ; then
        # is the option set?
        if grep -qE '^\s*auth\s+required\s+pam_faillock\.so\s+preauth.*'"unlock_time"'=([0-9]*).*$' "$pam_file" ; then
            # just change the value of option to a correct value
            sed -i --follow-symlinks 's/\(^auth.*required.*pam_faillock.so.*preauth.*silent.*\)\('"unlock_time"' *= *\).*/\1\2'"$var_accounts_passwords_pam_faillock_unlock_time"'/' "$pam_file"
        # the option is not set.
        else
            # append the option
            sed -i --follow-symlinks '/^auth.*required.*pam_faillock.so.*preauth.*silent.*/ s/$/ '"unlock_time"'='"$var_accounts_passwords_pam_faillock_unlock_time"'/' "$pam_file"
        fi
    # auth required pam_faillock.so preauth is not present, insert the whole line
    else
        sed -i --follow-symlinks '/^auth.*sufficient.*pam_unix.so.*/i auth        required      pam_faillock.so preauth silent '"unlock_time"'='"$var_accounts_passwords_pam_faillock_unlock_time" "$pam_file"
    fi
    # is auth default pam_faillock.so authfail present?
    if grep -qE '^\s*auth\s+(\[default=die\])\s+pam_faillock\.so\s+authfail.*$' "$pam_file" ; then
        # is the option set?
        if grep -qE '^\s*auth\s+(\[default=die\])\s+pam_faillock\.so\s+authfail.*'"unlock_time"'=([0-9]*).*$' "$pam_file" ; then
            # just change the value of option to a correct value
            sed -i --follow-symlinks 's/\(^auth.*[default=die].*pam_faillock.so.*authfail.*\)\('"unlock_time"' *= *\).*/\1\2'"$var_accounts_passwords_pam_faillock_unlock_time"'/' "$pam_file"
        # the option is not set.
        else
            # append the option
            sed -i --follow-symlinks '/^auth.*[default=die].*pam_faillock.so.*authfail.*/ s/$/ '"unlock_time"'='"$var_accounts_passwords_pam_faillock_unlock_time"'/' "$pam_file"
        fi
    # auth default pam_faillock.so authfail is not present, insert the whole line
    else
        sed -i --follow-symlinks '/^auth.*sufficient.*pam_unix.so.*/a auth        [default=die] pam_faillock.so authfail '"unlock_time"'='"$var_accounts_passwords_pam_faillock_unlock_time" "$pam_file"
    fi
    if ! grep -qE '^\s*account\s+required\s+pam_faillock\.so.*$' "$pam_file" ; then
        sed -E -i --follow-symlinks '/^\s*account\s*required\s*pam_unix.so/i account     required      pam_faillock.so' "$pam_file"
    fi
done

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- package_facts:
    manager: auto
  name: Gather the package facts
  tags:
    - CCE-26884-7
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(b)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.7
    - accounts_passwords_pam_faillock_unlock_time
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
- name: XCCDF Value var_accounts_passwords_pam_faillock_unlock_time # promote to variable
  set_fact:
    var_accounts_passwords_pam_faillock_unlock_time: !!str 900
  tags:
    - always

- name: Add auth pam_faillock preauth unlock_time before pam_unix.so
  pamd:
    name: '{{ item }}'
    type: auth
    control: sufficient
    module_path: pam_unix.so
    new_type: auth
    new_control: required
    new_module_path: pam_faillock.so
    module_arguments: preauth silent unlock_time={{ var_accounts_passwords_pam_faillock_unlock_time
      }}
    state: before
  loop:
    - system-auth
    - password-auth
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-26884-7
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(b)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.7
    - accounts_passwords_pam_faillock_unlock_time
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Add unlock_time argument to pam_faillock preauth
  pamd:
    name: '{{ item }}'
    type: auth
    control: required
    module_path: pam_faillock.so
    module_arguments: preauth silent unlock_time={{ var_accounts_passwords_pam_faillock_unlock_time
      }}
    state: args_present
  loop:
    - system-auth
    - password-auth
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-26884-7
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(b)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.7
    - accounts_passwords_pam_faillock_unlock_time
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Add auth pam_faillock authfail unlock_interval after pam_unix.so
  pamd:
    name: '{{ item }}'
    type: auth
    control: sufficient
    module_path: pam_unix.so
    new_type: auth
    new_control: '[default=die]'
    new_module_path: pam_faillock.so
    module_arguments: authfail unlock_time={{ var_accounts_passwords_pam_faillock_unlock_time
      }}
    state: after
  loop:
    - system-auth
    - password-auth
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-26884-7
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(b)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.7
    - accounts_passwords_pam_faillock_unlock_time
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Add unlock_time argument to auth pam_faillock authfail
  pamd:
    name: '{{ item }}'
    type: auth
    control: '[default=die]'
    module_path: pam_faillock.so
    module_arguments: authfail unlock_time={{ var_accounts_passwords_pam_faillock_unlock_time
      }}
    state: args_present
  loop:
    - system-auth
    - password-auth
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-26884-7
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(b)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.7
    - accounts_passwords_pam_faillock_unlock_time
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Add account pam_faillock before pam_unix.so
  pamd:
    name: '{{ item }}'
    type: account
    control: required
    module_path: pam_unix.so
    new_type: account
    new_control: required
    new_module_path: pam_faillock.so
    state: before
  loop:
    - system-auth
    - password-auth
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-26884-7
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(b)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.7
    - accounts_passwords_pam_faillock_unlock_time
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

Check if external variable unlock time is never  oval:ssg-test_var_faillock_unlock_time_is_never:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-var_accounts_passwords_pam_faillock_unlock_time:var:1900

Check if unlock time is never  oval:ssg-test_accounts_passwords_pam_faillock_unlock_time_is_never:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_passwords_pam_faillock_unlock_time:obj:1 of type textfilecontent54_object
Set
oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_system-auth:obj:1 oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_password-auth:obj:1

Check if external variable unlock time is never  oval:ssg-test_var_faillock_unlock_time_is_never:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-var_accounts_passwords_pam_faillock_unlock_time:var:1900

Check if unlock time is never, or greater than or equal external variable  oval:ssg-test_accounts_passwords_pam_faillock_unlock_time_greater_or_equal_ext_var:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_passwords_pam_faillock_unlock_time:obj:1 of type textfilecontent54_object
Set
oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_system-auth:obj:1 oval:ssg-object_accounts_passwords_pam_faillock_unlock_time_password-auth:obj:1
Limit Password Reusexccdf_org.ssgproject.content_rule_accounts_password_pam_unix_remember mediumCCE-82030-8

Limit Password Reuse

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_unix_remember
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_password_pam_unix_remember:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-82030-8

References:  5.3.3, 1, 12, 15, 16, 5, 5.6.2.1.1, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.5.8, CCI-000200, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(f), IA-5(1)(e), PR.AC-1, PR.AC-6, PR.AC-7, Req-8.2.5, SRG-OS-000077-GPOS-00045, RHEL-07-010270, SV-204422r505924_rule, SRG-OS-000077-VMM-000440

Description
Do not allow users to reuse recent passwords. This can be accomplished by using the remember option for the pam_unix or pam_pwhistory PAM modules.

In the file /etc/pam.d/system-auth, append remember=5 to the line which refers to the pam_unix.so or pam_pwhistory.somodule, as shown below:
  • for the pam_unix.so case:
    password sufficient pam_unix.so ...existing_options... remember=5
  • for the pam_pwhistory.so case:
    password requisite pam_pwhistory.so ...existing_options... remember=5
The DoD STIG requirement is 5 passwords.
Rationale
Preventing re-use of previous passwords helps ensure that a compromised password is not re-used by a user.

# Remediation is applicable only in certain platforms
if rpm --quiet -q pam; then


var_password_pam_unix_remember="5"



AUTH_FILES[0]="/etc/pam.d/system-auth"
AUTH_FILES[1]="/etc/pam.d/password-auth"

for pamFile in "${AUTH_FILES[@]}"
do
	if grep -q "remember=" $pamFile; then
		sed -i --follow-symlinks "s/\(^password.*sufficient.*pam_unix.so.*\)\(\(remember *= *\)[^ $]*\)/\1remember=$var_password_pam_unix_remember/" $pamFile
	else
		sed -i --follow-symlinks "/^password[[:space:]]\+sufficient[[:space:]]\+pam_unix.so/ s/$/ remember=$var_password_pam_unix_remember/" $pamFile
	fi
done

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Strategy:configure
- package_facts:
    manager: auto
  name: Gather the package facts
  tags:
    - CCE-82030-8
    - CJIS-5.6.2.1.1
    - DISA-STIG-RHEL-07-010270
    - NIST-800-171-3.5.8
    - NIST-800-53-IA-5(1)(e)
    - NIST-800-53-IA-5(f)
    - PCI-DSS-Req-8.2.5
    - accounts_password_pam_unix_remember
    - configure_strategy
    - low_complexity
    - medium_disruption
    - medium_severity
    - no_reboot_needed
- name: XCCDF Value var_password_pam_unix_remember # promote to variable
  set_fact:
    var_password_pam_unix_remember: !!str 5
  tags:
    - always

- name: Do not allow users to reuse recent passwords - system-auth (change)
  replace:
    dest: /etc/pam.d/system-auth
    follow: true
    regexp: ^(password\s+sufficient\s+pam_unix\.so\s.*remember\s*=\s*)(\S+)(.*)$
    replace: \g<1>{{ var_password_pam_unix_remember }}\g<3>
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-82030-8
    - CJIS-5.6.2.1.1
    - DISA-STIG-RHEL-07-010270
    - NIST-800-171-3.5.8
    - NIST-800-53-IA-5(1)(e)
    - NIST-800-53-IA-5(f)
    - PCI-DSS-Req-8.2.5
    - accounts_password_pam_unix_remember
    - configure_strategy
    - low_complexity
    - medium_disruption
    - medium_severity
    - no_reboot_needed

- name: Do not allow users to reuse recent passwords - system-auth (add)
  replace:
    dest: /etc/pam.d/system-auth
    follow: true
    regexp: ^password\s+sufficient\s+pam_unix\.so\s(?!.*remember\s*=\s*).*$
    replace: \g<0> remember={{ var_password_pam_unix_remember }}
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-82030-8
    - CJIS-5.6.2.1.1
    - DISA-STIG-RHEL-07-010270
    - NIST-800-171-3.5.8
    - NIST-800-53-IA-5(1)(e)
    - NIST-800-53-IA-5(f)
    - PCI-DSS-Req-8.2.5
    - accounts_password_pam_unix_remember
    - configure_strategy
    - low_complexity
    - medium_disruption
    - medium_severity
    - no_reboot_needed
OVAL test results details

Test if remember attribute of pam_unix.so is set correctly in /etc/pam.d/system-auth  oval:ssg-test_accounts_password_pam_unix_remember:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_password_pam_unix_remember:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/pam.d/system-auth^\s*password\s+(?:(?:sufficient)|(?:required))\s+pam_unix\.so.*remember=([0-9]*).*$1

Test if remember attribute of pam_pwhistory.so is set correctly in /etc/pam.d/system-auth  oval:ssg-test_accounts_password_pam_pwhistory_remember:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_password_pam_pwhistory_remember:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/pam.d/system-auth^\s*password\s+(?:(?:requisite)|(?:required))\s+pam_pwhistory\.so.*remember=([0-9]*).*$1
Set Deny For Failed Password Attemptsxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny mediumCCE-27350-8

Set Deny For Failed Password Attempts

Rule IDxccdf_org.ssgproject.content_rule_accounts_passwords_pam_faillock_deny
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_passwords_pam_faillock_deny:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27350-8

References:  5.3.2, 1, 12, 15, 16, 5.5.3, DSS05.04, DSS05.10, DSS06.10, 3.1.8, CCI-000044, CCI-002238, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), AC-7(a), PR.AC-7, FIA_AFL.1, Req-8.1.6, SRG-OS-000329-GPOS-00128, SRG-OS-000021-GPOS-00005, RHEL-07-010320, SV-204427r505924_rule, SRG-OS-000021-VMM-000050

Description
To configure the system to lock out accounts after a number of incorrect login attempts using pam_faillock.so, modify the content of both /etc/pam.d/system-auth and /etc/pam.d/password-auth as follows:

  • add the following line immediately before the pam_unix.so statement in the AUTH section:
    auth required pam_faillock.so preauth silent deny=5 unlock_time=900 fail_interval=900
  • add the following line immediately after the pam_unix.so statement in the AUTH section:
    auth [default=die] pam_faillock.so authfail deny=5 unlock_time=900 fail_interval=900
  • add the following line immediately before the pam_unix.so statement in the ACCOUNT section:
    account required pam_faillock.so
Rationale
Locking out user accounts after a number of incorrect attempts prevents direct password guessing attacks.

# Remediation is applicable only in certain platforms
if rpm --quiet -q pam; then


var_accounts_passwords_pam_faillock_deny="5"



AUTH_FILES=("/etc/pam.d/system-auth" "/etc/pam.d/password-auth")

for pam_file in "${AUTH_FILES[@]}"
do
    # is auth required pam_faillock.so preauth present?
    if grep -qE '^\s*auth\s+required\s+pam_faillock\.so\s+preauth.*$' "$pam_file" ; then
        # is the option set?
        if grep -qE '^\s*auth\s+required\s+pam_faillock\.so\s+preauth.*'"deny"'=([0-9]*).*$' "$pam_file" ; then
            # just change the value of option to a correct value
            sed -i --follow-symlinks 's/\(^auth.*required.*pam_faillock.so.*preauth.*silent.*\)\('"deny"' *= *\).*/\1\2'"$var_accounts_passwords_pam_faillock_deny"'/' "$pam_file"
        # the option is not set.
        else
            # append the option
            sed -i --follow-symlinks '/^auth.*required.*pam_faillock.so.*preauth.*silent.*/ s/$/ '"deny"'='"$var_accounts_passwords_pam_faillock_deny"'/' "$pam_file"
        fi
    # auth required pam_faillock.so preauth is not present, insert the whole line
    else
        sed -i --follow-symlinks '/^auth.*sufficient.*pam_unix.so.*/i auth        required      pam_faillock.so preauth silent '"deny"'='"$var_accounts_passwords_pam_faillock_deny" "$pam_file"
    fi
    # is auth default pam_faillock.so authfail present?
    if grep -qE '^\s*auth\s+(\[default=die\])\s+pam_faillock\.so\s+authfail.*$' "$pam_file" ; then
        # is the option set?
        if grep -qE '^\s*auth\s+(\[default=die\])\s+pam_faillock\.so\s+authfail.*'"deny"'=([0-9]*).*$' "$pam_file" ; then
            # just change the value of option to a correct value
            sed -i --follow-symlinks 's/\(^auth.*[default=die].*pam_faillock.so.*authfail.*\)\('"deny"' *= *\).*/\1\2'"$var_accounts_passwords_pam_faillock_deny"'/' "$pam_file"
        # the option is not set.
        else
            # append the option
            sed -i --follow-symlinks '/^auth.*[default=die].*pam_faillock.so.*authfail.*/ s/$/ '"deny"'='"$var_accounts_passwords_pam_faillock_deny"'/' "$pam_file"
        fi
    # auth default pam_faillock.so authfail is not present, insert the whole line
    else
        sed -i --follow-symlinks '/^auth.*sufficient.*pam_unix.so.*/a auth        [default=die] pam_faillock.so authfail '"deny"'='"$var_accounts_passwords_pam_faillock_deny" "$pam_file"
    fi
    if ! grep -qE '^\s*account\s+required\s+pam_faillock\.so.*$' "$pam_file" ; then
        sed -E -i --follow-symlinks '/^\s*account\s*required\s*pam_unix.so/i account     required      pam_faillock.so' "$pam_file"
    fi
done

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- package_facts:
    manager: auto
  name: Gather the package facts
  tags:
    - CCE-27350-8
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(a)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.6
    - accounts_passwords_pam_faillock_deny
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
- name: XCCDF Value var_accounts_passwords_pam_faillock_deny # promote to variable
  set_fact:
    var_accounts_passwords_pam_faillock_deny: !!str 5
  tags:
    - always

- name: Add auth pam_faillock preauth deny before pam_unix.so
  pamd:
    name: '{{ item }}'
    type: auth
    control: sufficient
    module_path: pam_unix.so
    new_type: auth
    new_control: required
    new_module_path: pam_faillock.so
    module_arguments: preauth silent deny={{ var_accounts_passwords_pam_faillock_deny
      }}
    state: before
  loop:
    - system-auth
    - password-auth
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-27350-8
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(a)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.6
    - accounts_passwords_pam_faillock_deny
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Add deny argument to auth pam_faillock preauth
  pamd:
    name: '{{ item }}'
    type: auth
    control: required
    module_path: pam_faillock.so
    module_arguments: preauth silent deny={{ var_accounts_passwords_pam_faillock_deny
      }}
    state: args_present
  loop:
    - system-auth
    - password-auth
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-27350-8
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(a)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.6
    - accounts_passwords_pam_faillock_deny
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Add auth pam_faillock authfail deny after pam_unix.so
  pamd:
    name: '{{ item }}'
    type: auth
    control: sufficient
    module_path: pam_unix.so
    new_type: auth
    new_control: '[default=die]'
    new_module_path: pam_faillock.so
    module_arguments: authfail deny={{ var_accounts_passwords_pam_faillock_deny }}
    state: after
  loop:
    - system-auth
    - password-auth
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-27350-8
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(a)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.6
    - accounts_passwords_pam_faillock_deny
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Add deny argument to auth pam_faillock authfail
  pamd:
    name: '{{ item }}'
    type: auth
    new_type: auth
    control: '[default=die]'
    module_path: pam_faillock.so
    module_arguments: authfail deny={{ var_accounts_passwords_pam_faillock_deny }}
    state: args_present
  loop:
    - system-auth
    - password-auth
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-27350-8
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(a)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.6
    - accounts_passwords_pam_faillock_deny
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Add account pam_faillock before pam_unix.so
  pamd:
    name: '{{ item }}'
    type: account
    control: required
    module_path: pam_unix.so
    new_type: account
    new_control: required
    new_module_path: pam_faillock.so
    state: before
  loop:
    - system-auth
    - password-auth
  when: '"pam" in ansible_facts.packages'
  tags:
    - CCE-27350-8
    - CJIS-5.5.3
    - DISA-STIG-RHEL-07-010320
    - NIST-800-171-3.1.8
    - NIST-800-53-AC-7(a)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-8.1.6
    - accounts_passwords_pam_faillock_deny
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

Check pam_faillock.so preauth silent present, with correct deny value, and is followed by pam_unix.  oval:ssg-test_accounts_passwords_pam_faillock_preauth_silent_system-auth:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_passwords_pam_faillock_preauth_silent_system-auth:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/pam.d/system-auth[\n][\s]*auth[\s]+required[\s]+pam_faillock\.so[\s]+preauth[\s]+[^\n]*silent[\s]+[^\n]*deny=([0-9]+)[\s]*(?s).*[\n][\s]*auth[^\n]+pam_unix\.so[^\n]*[\n]1

Check if pam_faillock.so is called in account phase before pam_unix  oval:ssg-test_accounts_passwords_pam_faillock_account_phase_system-auth:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_passwords_pam_faillock_account_phase_system-auth:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/pam.d/system-auth[\n][\s]*account[\s]+required[\s]+pam_faillock\.so[^\n]*[\n][\s]*account[\s]+required[\s]+pam_unix\.so[^\n]*[\n]1

Check pam_faillock.so preauth silent present in /etc/pam.d/password-auth, has correct deny value, and is followed by pam_unix  oval:ssg-test_accounts_passwords_pam_faillock_preauth_silent_password-auth:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_passwords_pam_faillock_preauth_silent_password-auth:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/pam.d/password-auth[\n][\s]*auth[\s]+required[\s]+pam_faillock\.so[\s]+preauth[\s]+[^\n]*silent[\s]+[^\n]*deny=([0-9]+)[\s]*(?s).*[\n][\s]*auth[^\n]+pam_unix\.so[^\n]*[\n]1

Check if pam_faillock_so is called in account phase before pam_unix.  oval:ssg-test_accounts_passwords_pam_faillock_account_phase_password-auth:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_passwords_pam_faillock_account_phase_password-auth:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/pam.d/password-auth[\n][\s]*account[\s]+required[\s]+pam_faillock\.so[^\n]*[\n][\s]*account[\s]+required[\s]+pam_unix\.so[^\n]*[\n]1

Checks if pam_faillock authfail is hit even if pam_unix skips lines by defaulting, and also authfail deny value  oval:ssg-test_accounts_passwords_pam_faillock_numeric_default_check_system-auth:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_passwords_pam_faillock_when_lines_skipped_system-auth:obj:1 of type textfilecontent54_object
FilepathPatternInstance
5Referenced variable has no values (oval:ssg-var_accounts_passwords_pam_faillock_preauth_default_lin/etc/pam.d/system-auth1

Check control values of pam_unix, that it is followed by pam_faillock.so authfail and deny value of pam_faillock.so authfail  oval:ssg-test_accounts_passwords_pam_faillock_authfail_deny_system-auth:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_passwords_pam_faillock_authfail_deny_system-auth:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/pam.d/system-auth[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[[^\]]*default=ignore[^\]]*\]))[^\n]+pam_unix\.so(?:.*[\n])*auth[\s]+\[default=die\][\s]+pam_faillock\.so[\s]+authfail[^\n]+deny=([0-9]+)1

Checks if pam_faillock authfail is hit even if pam_unix skips lines by defaulting, and also authfail deny value  oval:ssg-test_accounts_passwords_pam_faillock_numeric_default_check_password-auth:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_passwords_pam_faillock_when_lines_skipped_password-auth:obj:1 of type textfilecontent54_object
FilepathPatternInstance
5Referenced variable has no values (oval:ssg-var_accounts_passwords_pam_faillock_preauth_default_lin/etc/pam.d/password-auth1

Check pam_faillock authfail is present after pam_unix, check pam_unix has proper control values, and authfail deny value is correct.  oval:ssg-test_accounts_passwords_pam_faillock_authfail_deny_password-auth:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_accounts_passwords_pam_faillock_authfail_deny_password-auth:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/pam.d/password-auth[\n][\s]*auth[\s]+(?:(?:sufficient)|(?:\[[^\]]*default=ignore[[^\]]*\]))[\s]+pam_unix\.so(?:.*[\n])*[^\n]*auth[\s]+\[default=die\][\s]+pam_faillock\.so[\s]+authfail[\s]+[^\n]*deny=([0-9]+)1
Ensure PAM Enforces Password Requirements - Minimum Lengthxccdf_org.ssgproject.content_rule_accounts_password_pam_minlen mediumCCE-27293-0

Ensure PAM Enforces Password Requirements - Minimum Length

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_minlen
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_password_pam_minlen:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27293-0

References:  6.3.2, 1, 12, 15, 16, 5, 5.6.2.1.1, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000205, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, FMT_MOF_EXT.1, Req-8.2.3, SRG-OS-000078-GPOS-00046, RHEL-07-010280, SV-204423r505924_rule, SRG-OS-000072-VMM-000390, SRG-OS-000078-VMM-000450

Description
The pam_pwquality module's minlen parameter controls requirements for minimum characters required in a password. Add minlen=14 after pam_pwquality to set minimum password length requirements.
Rationale
The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised.
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. Use of more characters in a password helps to exponentially increase the time and/or resources required to compromose the password.
OVAL test results details

check the configuration of /etc/pam.d/system-auth  oval:ssg-test_password_pam_pwquality:tst:1  true

Following items have been found on the system:
PathContent
/etc/pam.d/system-auth password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type=

check the configuration of /etc/security/pwquality.conf  oval:ssg-test_password_pam_pwquality_minlen:tst:1  true

Following items have been found on the system:
PathContent
/etc/security/pwquality.confminlen = 15
Ensure PAM Enforces Password Requirements - Minimum Digit Charactersxccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit mediumCCE-27214-6

Ensure PAM Enforces Password Requirements - Minimum Digit Characters

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_dcredit
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_password_pam_dcredit:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27214-6

References:  6.3.2, 1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000194, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, FMT_MOF_EXT.1, Req-8.2.3, SRG-OS-000071-GPOS-00039, RHEL-07-010140, SV-204409r505924_rule, SRG-OS-000071-VMM-000380

Description
The pam_pwquality module's dcredit parameter controls requirements for usage of digits in a password. When set to a negative number, any password will be required to contain that many digits. When set to a positive number, pam_pwquality will grant +1 additional length credit for each digit. Modify the dcredit setting in /etc/security/pwquality.conf to require the use of a digit in passwords.
Rationale
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Requiring digits makes password guessing attacks more difficult by ensuring a larger search space.
OVAL test results details

check the configuration of /etc/pam.d/system-auth  oval:ssg-test_password_pam_pwquality:tst:1  true

Following items have been found on the system:
PathContent
/etc/pam.d/system-auth password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type=

check the configuration of /etc/security/pwquality.conf  oval:ssg-test_password_pam_pwquality_dcredit:tst:1  true

Following items have been found on the system:
PathContent
/etc/security/pwquality.confdcredit = -1
Ensure PAM Enforces Password Requirements - Minimum Special Charactersxccdf_org.ssgproject.content_rule_accounts_password_pam_ocredit mediumCCE-27360-7

Ensure PAM Enforces Password Requirements - Minimum Special Characters

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_ocredit
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_password_pam_ocredit:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27360-7

References:  1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-001619, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, FMT_MOF_EXT.1, SRG-OS-000266-GPOS-00101, RHEL-07-010150, SV-204410r505924_rule, SRG-OS-000266-VMM-000940

Description
The pam_pwquality module's ocredit= parameter controls requirements for usage of special (or "other") characters in a password. When set to a negative number, any password will be required to contain that many special characters. When set to a positive number, pam_pwquality will grant +1 additional length credit for each special character. Modify the ocredit setting in /etc/security/pwquality.conf to equal -1 to require use of a special character in passwords.
Rationale
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possble combinations that need to be tested before the password is compromised. Requiring a minimum number of special characters makes password guessing attacks more difficult by ensuring a larger search space.
OVAL test results details

check the configuration of /etc/pam.d/system-auth  oval:ssg-test_password_pam_pwquality:tst:1  true

Following items have been found on the system:
PathContent
/etc/pam.d/system-auth password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type=

check the configuration of /etc/security/pwquality.conf  oval:ssg-test_password_pam_pwquality_ocredit:tst:1  true

Following items have been found on the system:
PathContent
/etc/security/pwquality.confocredit = -1
Ensure PAM Enforces Password Requirements - Minimum Lowercase Charactersxccdf_org.ssgproject.content_rule_accounts_password_pam_lcredit mediumCCE-27345-8

Ensure PAM Enforces Password Requirements - Minimum Lowercase Characters

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_lcredit
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_password_pam_lcredit:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27345-8

References:  1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000193, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, FMT_MOF_EXT.1, Req-8.2.3, SRG-OS-000070-GPOS-00038, RHEL-07-010130, SV-204408r505924_rule, SRG-OS-000070-VMM-000370

Description
The pam_pwquality module's lcredit parameter controls requirements for usage of lowercase letters in a password. When set to a negative number, any password will be required to contain that many lowercase characters. When set to a positive number, pam_pwquality will grant +1 additional length credit for each lowercase character. Modify the lcredit setting in /etc/security/pwquality.conf to require the use of a lowercase character in passwords.
Rationale
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possble combinations that need to be tested before the password is compromised. Requiring a minimum number of lowercase characters makes password guessing attacks more difficult by ensuring a larger search space.
OVAL test results details

check the configuration of /etc/pam.d/system-auth  oval:ssg-test_password_pam_pwquality:tst:1  true

Following items have been found on the system:
PathContent
/etc/pam.d/system-auth password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type=

check the configuration of /etc/security/pwquality.conf  oval:ssg-test_password_pam_pwquality_lcredit:tst:1  true

Following items have been found on the system:
PathContent
/etc/security/pwquality.conflcredit = -1
Ensure PAM Enforces Password Requirements - Minimum Uppercase Charactersxccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit mediumCCE-27200-5

Ensure PAM Enforces Password Requirements - Minimum Uppercase Characters

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_ucredit
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_password_pam_ucredit:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27200-5

References:  6.3.2, 1, 12, 15, 16, 5, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000192, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, IA-5(c), IA-5(1)(a), CM-6(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, FMT_MOF_EXT.1, Req-8.2.3, SRG-OS-000069-GPOS-00037, RHEL-07-010120, SV-204407r505924_rule, SRG-OS-000069-VMM-000360

Description
The pam_pwquality module's ucredit= parameter controls requirements for usage of uppercase letters in a password. When set to a negative number, any password will be required to contain that many uppercase characters. When set to a positive number, pam_pwquality will grant +1 additional length credit for each uppercase character. Modify the ucredit setting in /etc/security/pwquality.conf to require the use of an uppercase character in passwords.
Rationale
Use of a complex password helps to increase the time and resources reuiqred to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determines how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
OVAL test results details

check the configuration of /etc/pam.d/system-auth  oval:ssg-test_password_pam_pwquality:tst:1  true

Following items have been found on the system:
PathContent
/etc/pam.d/system-auth password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type=

check the configuration of /etc/security/pwquality.conf  oval:ssg-test_password_pam_pwquality_ucredit:tst:1  true

Following items have been found on the system:
PathContent
/etc/security/pwquality.confucredit = -1
Ensure PAM Enforces Password Requirements - Authentication Retry Prompts Permitted Per-Sessionxccdf_org.ssgproject.content_rule_accounts_password_pam_retry mediumCCE-27160-1

Ensure PAM Enforces Password Requirements - Authentication Retry Prompts Permitted Per-Session

Rule IDxccdf_org.ssgproject.content_rule_accounts_password_pam_retry
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_password_pam_retry:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27160-1

References:  6.3.2, 1, 11, 12, 15, 16, 3, 5, 9, 5.5.3, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, CCI-000192, CCI-000366, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.18.1.4, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), AC-7(a), IA-5(4), PR.AC-1, PR.AC-6, PR.AC-7, PR.IP-1, FMT_MOF_EXT.1, SRG-OS-000480-GPOS-00225, RHEL-07-010119, SV-204406r505924_rule

Description
To configure the number of retry prompts that are permitted per-session: Edit the pam_pwquality.so statement in /etc/pam.d/system-auth to show retry=3, or a lower value if site policy is more restrictive. The DoD requirement is a maximum of 3 prompts per session.
Rationale
Setting the password retry prompts that are permitted on a per-session basis to a low value requires some software, such as SSH, to re-connect. This can slow down and draw additional attention to some types of password-guessing attacks. Note that this is different from account lockout, which is provided by the pam_faillock module.
OVAL test results details

check the configuration of /etc/pam.d/system-auth  oval:ssg-test_password_pam_pwquality_retry:tst:1  true

Following items have been found on the system:
PathContent
/etc/pam.d/system-auth password requisite pam_pwquality.so try_first_pass local_users_only retry=3 authtok_type=
Enable GNOME3 Login Warning Bannerxccdf_org.ssgproject.content_rule_dconf_gnome_banner_enabled mediumCCE-26970-4

Enable GNOME3 Login Warning Banner

Rule IDxccdf_org.ssgproject.content_rule_dconf_gnome_banner_enabled
Result
notapplicable
Multi-check ruleno
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-26970-4

References:  1, 12, 15, 16, DSS05.04, DSS05.10, DSS06.10, 3.1.9, CCI-000048, CCI-000050, CCI-001384, CCI-001385, CCI-001386, CCI-001387, CCI-001388, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, AC-8(a), AC-8(b), AC-8(c), PR.AC-7, FMT_MOF_EXT.1, SRG-OS-000023-GPOS-00006, SRG-OS-000024-GPOS-00007, SRG-OS-000228-GPOS-00088, RHEL-07-010030, SV-204393r505924_rule

Description
In the default graphical environment, displaying a login warning banner in the GNOME Display Manager's login screen can be enabled on the login screen by setting banner-message-enable to true.

To enable, add or edit banner-message-enable to /etc/dconf/db/gdm.d/00-security-settings. For example:
[org/gnome/login-screen]
banner-message-enable=true
Once the setting has been added, add a lock to /etc/dconf/db/gdm.d/locks/00-security-settings-lock to prevent user modification. For example:
/org/gnome/login-screen/banner-message-enable
After the settings have been set, run dconf update. The banner text must also be set.
Rationale
Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.

For U.S. Government systems, system use notifications are required only for access via login interfaces with human users and are not required when such human interfaces do not exist.
Modify the System Message of the Day Bannerxccdf_org.ssgproject.content_rule_banner_etc_motd mediumCCE-83394-7

Modify the System Message of the Day Banner

Rule IDxccdf_org.ssgproject.content_rule_banner_etc_motd
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-banner_etc_motd:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-83394-7

Description
To configure the system message banner edit /etc/motd. Replace the default text with a message compliant with the local site policy or a legal disclaimer. The DoD required text is either:

You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions:
-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.
-At any time, the USG may inspect and seize data stored on this IS.
-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.
-This IS includes security measures (e.g., authentication and access controls) to protect USG interests -- not for your personal benefit or privacy.
-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.


OR:

I've read & consent to terms in IS user agreem't.
Rationale
Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.

System use notifications are required only for access via login interfaces with human users and are not required when such human interfaces do not exist.


login_banner_text="^Use[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+constitutes[\s\n]+consent[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times\.[\s\n]+This[\s\n]+is[\s\n]+a[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system\.[\s\n]+All[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+and[\s\n]+related[\s\n]+equipment[\s\n]+are[\s\n]+intended[\s\n]+for[\s\n]+the[\s\n]+communication\,[\s\n]+transmission\,[\s\n]+processing\,[\s\n]+and[\s\n]+storage[\s\n]+of[\s\n]+official[\s\n]+U\.S\.[\s\n]+Government[\s\n]+or[\s\n]+other[\s\n]+authorized[\s\n]+information[\s\n]+only\.[\s\n]+All[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times[\s\n]+to[\s\n]+ensure[\s\n]+proper[\s\n]+functioning[\s\n]+of[\s\n]+equipment[\s\n]+and[\s\n]+systems[\s\n]+including[\s\n]+security[\s\n]+devices[\s\n]+and[\s\n]+systems\,[\s\n]+to[\s\n]+prevent[\s\n]+unauthorized[\s\n]+use[\s\n]+and[\s\n]+violations[\s\n]+of[\s\n]+statutes[\s\n]+and[\s\n]+security[\s\n]+regulations\,[\s\n]+to[\s\n]+deter[\s\n]+criminal[\s\n]+activity\,[\s\n]+and[\s\n]+for[\s\n]+other[\s\n]+similar[\s\n]+purposes\.[\s\n]+Any[\s\n]+user[\s\n]+of[\s\n]+a[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+should[\s\n]+be[\s\n]+aware[\s\n]+that[\s\n]+any[\s\n]+information[\s\n]+placed[\s\n]+in[\s\n]+the[\s\n]+system[\s\n]+is[\s\n]+subject[\s\n]+to[\s\n]+monitoring[\s\n]+and[\s\n]+is[\s\n]+not[\s\n]+subject[\s\n]+to[\s\n]+any[\s\n]+expectation[\s\n]+of[\s\n]+privacy\.[\s\n]+If[\s\n]+monitoring[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+reveals[\s\n]+possible[\s\n]+evidence[\s\n]+of[\s\n]+violation[\s\n]+of[\s\n]+criminal[\s\n]+statutes\,[\s\n]+this[\s\n]+evidence[\s\n]+and[\s\n]+any[\s\n]+other[\s\n]+related[\s\n]+information\,[\s\n]+including[\s\n]+identification[\s\n]+information[\s\n]+about[\s\n]+the[\s\n]+user\,[\s\n]+may[\s\n]+be[\s\n]+provided[\s\n]+to[\s\n]+law[\s\n]+enforcement[\s\n]+officials\.[\s\n]+If[\s\n]+monitoring[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+reveals[\s\n]+violations[\s\n]+of[\s\n]+security[\s\n]+regulations[\s\n]+or[\s\n]+unauthorized[\s\n]+use\,[\s\n]+employees[\s\n]+who[\s\n]+violate[\s\n]+security[\s\n]+regulations[\s\n]+or[\s\n]+make[\s\n]+unauthorized[\s\n]+use[\s\n]+of[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+appropriate[\s\n]+disciplinary[\s\n]+action\.[\s\n]+Use[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+constitutes[\s\n]+consent[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times\.$"



# Multiple regexes transform the banner regex into a usable banner
# 0 - Remove anchors around the banner text
login_banner_text=$(echo "$login_banner_text" | sed 's/^\^\(.*\)\$$/\1/g')
# 1 - Keep only the first banners if there are multiple
#    (dod_banners contains the long and short banner)
login_banner_text=$(echo "$login_banner_text" | sed 's/^(\(.*\)|.*)$/\1/g')
# 2 - Add spaces ' '. (Transforms regex for "space or newline" into a " ")
login_banner_text=$(echo "$login_banner_text" | sed 's/\[\\s\\n\]+/ /g')
# 3 - Adds newlines. (Transforms "(?:\[\\n\]+|(?:\\n)+)" into "\n")
login_banner_text=$(echo "$login_banner_text" | sed 's/(?:\[\\n\]+|(?:\\n)+)/\n/g')
# 4 - Remove any leftover backslash. (From any parethesis in the banner, for example).
login_banner_text=$(echo "$login_banner_text" | sed 's/\\//g')
formatted=$(echo "$login_banner_text" | fold -sw 80)

cat <<EOF >/etc/motd
$formatted
EOF

Complexity:low
Disruption:medium
- name: XCCDF Value login_banner_text # promote to variable
  set_fact:
    login_banner_text: !!str ^Use[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+constitutes[\s\n]+consent[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times\.[\s\n]+This[\s\n]+is[\s\n]+a[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system\.[\s\n]+All[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+and[\s\n]+related[\s\n]+equipment[\s\n]+are[\s\n]+intended[\s\n]+for[\s\n]+the[\s\n]+communication\,[\s\n]+transmission\,[\s\n]+processing\,[\s\n]+and[\s\n]+storage[\s\n]+of[\s\n]+official[\s\n]+U\.S\.[\s\n]+Government[\s\n]+or[\s\n]+other[\s\n]+authorized[\s\n]+information[\s\n]+only\.[\s\n]+All[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times[\s\n]+to[\s\n]+ensure[\s\n]+proper[\s\n]+functioning[\s\n]+of[\s\n]+equipment[\s\n]+and[\s\n]+systems[\s\n]+including[\s\n]+security[\s\n]+devices[\s\n]+and[\s\n]+systems\,[\s\n]+to[\s\n]+prevent[\s\n]+unauthorized[\s\n]+use[\s\n]+and[\s\n]+violations[\s\n]+of[\s\n]+statutes[\s\n]+and[\s\n]+security[\s\n]+regulations\,[\s\n]+to[\s\n]+deter[\s\n]+criminal[\s\n]+activity\,[\s\n]+and[\s\n]+for[\s\n]+other[\s\n]+similar[\s\n]+purposes\.[\s\n]+Any[\s\n]+user[\s\n]+of[\s\n]+a[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+should[\s\n]+be[\s\n]+aware[\s\n]+that[\s\n]+any[\s\n]+information[\s\n]+placed[\s\n]+in[\s\n]+the[\s\n]+system[\s\n]+is[\s\n]+subject[\s\n]+to[\s\n]+monitoring[\s\n]+and[\s\n]+is[\s\n]+not[\s\n]+subject[\s\n]+to[\s\n]+any[\s\n]+expectation[\s\n]+of[\s\n]+privacy\.[\s\n]+If[\s\n]+monitoring[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+reveals[\s\n]+possible[\s\n]+evidence[\s\n]+of[\s\n]+violation[\s\n]+of[\s\n]+criminal[\s\n]+statutes\,[\s\n]+this[\s\n]+evidence[\s\n]+and[\s\n]+any[\s\n]+other[\s\n]+related[\s\n]+information\,[\s\n]+including[\s\n]+identification[\s\n]+information[\s\n]+about[\s\n]+the[\s\n]+user\,[\s\n]+may[\s\n]+be[\s\n]+provided[\s\n]+to[\s\n]+law[\s\n]+enforcement[\s\n]+officials\.[\s\n]+If[\s\n]+monitoring[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+reveals[\s\n]+violations[\s\n]+of[\s\n]+security[\s\n]+regulations[\s\n]+or[\s\n]+unauthorized[\s\n]+use\,[\s\n]+employees[\s\n]+who[\s\n]+violate[\s\n]+security[\s\n]+regulations[\s\n]+or[\s\n]+make[\s\n]+unauthorized[\s\n]+use[\s\n]+of[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+appropriate[\s\n]+disciplinary[\s\n]+action\.[\s\n]+Use[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+constitutes[\s\n]+consent[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times\.$
  tags:
    - always

- name: Modify the System Message of the Day Banner - remove incorrect banner
  file:
    state: absent
    path: /etc/motd
  tags:
    - CCE-83394-7
    - banner_etc_motd
    - low_complexity
    - medium_disruption
    - medium_severity
    - no_reboot_needed
    - unknown_strategy

- name: Modify the System Message of the Day Banner - add correct banner
  lineinfile:
    dest: /etc/motd
    line: '{{ login_banner_text | regex_replace("^\^(.*)\$$", "\1") | regex_replace("^\((.*)\|.*\)$",
      "\1") | regex_replace("\[\\s\\n\]\+"," ") | regex_replace("\(\?:\[\\n\]\+\|\(\?:\\\\n\)\+\)",
      "\n") | regex_replace("\\", "") | wordwrap() }}'
    create: true
  tags:
    - CCE-83394-7
    - banner_etc_motd
    - low_complexity
    - medium_disruption
    - medium_severity
    - no_reboot_needed
    - unknown_strategy
OVAL test results details

correct banner in /etc/motd  oval:ssg-test_banner_etc_motd:tst:1  false

Following items have been found on the system:
PathContent
/etc/motd************************************************************************* * * * * * +++ ACHTUNG +++ ACHTUNG +++ ACHTUNG +++ * * * * * * Dieses System befindet sich derzeit im Aufbau. * * Erst nach der Konfiguration aller notwendigen Scripte, * * Sicherung, sowie der Abnahme durch das AIX Team darf * * dieses System produktiv werden!!! * * * * - Dies ist ein initiales System * * - Bitte Netzwerk konfigurieren * * - Bitte SSSD ( LDAP Zugang ) konfigurieren * * - Nicht notwendig für SME Systeme! * * - Bitte am Satellite anmelden * * * * * *************************************************************************
Modify the System Login Bannerxccdf_org.ssgproject.content_rule_banner_etc_issue mediumCCE-27303-7

Modify the System Login Banner

Rule IDxccdf_org.ssgproject.content_rule_banner_etc_issue
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-banner_etc_issue:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27303-7

References:  1, 12, 15, 16, DSS05.04, DSS05.10, DSS06.10, 3.1.9, CCI-000048, CCI-000050, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, AC-8(a), AC-8(c), PR.AC-7, FMT_MOF_EXT.1, SRG-OS-000023-GPOS-00006, SRG-OS-000024-GPOS-00007, RHEL-07-010050, SV-204395r505924_rule, SRG-OS-000023-VMM-000060, SRG-OS-000024-VMM-000070

Description
To configure the system login banner edit /etc/issue. Replace the default text with a message compliant with the local site policy or a legal disclaimer. The DoD required text is either:

You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions:
-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.
-At any time, the USG may inspect and seize data stored on this IS.
-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.
-This IS includes security measures (e.g., authentication and access controls) to protect USG interests -- not for your personal benefit or privacy.
-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.


OR:

I've read & consent to terms in IS user agreem't.
Rationale
Display of a standardized and approved use notification before granting access to the operating system ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.

System use notifications are required only for access via login interfaces with human users and are not required when such human interfaces do not exist.


login_banner_text="^Use[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+constitutes[\s\n]+consent[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times\.[\s\n]+This[\s\n]+is[\s\n]+a[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system\.[\s\n]+All[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+and[\s\n]+related[\s\n]+equipment[\s\n]+are[\s\n]+intended[\s\n]+for[\s\n]+the[\s\n]+communication\,[\s\n]+transmission\,[\s\n]+processing\,[\s\n]+and[\s\n]+storage[\s\n]+of[\s\n]+official[\s\n]+U\.S\.[\s\n]+Government[\s\n]+or[\s\n]+other[\s\n]+authorized[\s\n]+information[\s\n]+only\.[\s\n]+All[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times[\s\n]+to[\s\n]+ensure[\s\n]+proper[\s\n]+functioning[\s\n]+of[\s\n]+equipment[\s\n]+and[\s\n]+systems[\s\n]+including[\s\n]+security[\s\n]+devices[\s\n]+and[\s\n]+systems\,[\s\n]+to[\s\n]+prevent[\s\n]+unauthorized[\s\n]+use[\s\n]+and[\s\n]+violations[\s\n]+of[\s\n]+statutes[\s\n]+and[\s\n]+security[\s\n]+regulations\,[\s\n]+to[\s\n]+deter[\s\n]+criminal[\s\n]+activity\,[\s\n]+and[\s\n]+for[\s\n]+other[\s\n]+similar[\s\n]+purposes\.[\s\n]+Any[\s\n]+user[\s\n]+of[\s\n]+a[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+should[\s\n]+be[\s\n]+aware[\s\n]+that[\s\n]+any[\s\n]+information[\s\n]+placed[\s\n]+in[\s\n]+the[\s\n]+system[\s\n]+is[\s\n]+subject[\s\n]+to[\s\n]+monitoring[\s\n]+and[\s\n]+is[\s\n]+not[\s\n]+subject[\s\n]+to[\s\n]+any[\s\n]+expectation[\s\n]+of[\s\n]+privacy\.[\s\n]+If[\s\n]+monitoring[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+reveals[\s\n]+possible[\s\n]+evidence[\s\n]+of[\s\n]+violation[\s\n]+of[\s\n]+criminal[\s\n]+statutes\,[\s\n]+this[\s\n]+evidence[\s\n]+and[\s\n]+any[\s\n]+other[\s\n]+related[\s\n]+information\,[\s\n]+including[\s\n]+identification[\s\n]+information[\s\n]+about[\s\n]+the[\s\n]+user\,[\s\n]+may[\s\n]+be[\s\n]+provided[\s\n]+to[\s\n]+law[\s\n]+enforcement[\s\n]+officials\.[\s\n]+If[\s\n]+monitoring[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+reveals[\s\n]+violations[\s\n]+of[\s\n]+security[\s\n]+regulations[\s\n]+or[\s\n]+unauthorized[\s\n]+use\,[\s\n]+employees[\s\n]+who[\s\n]+violate[\s\n]+security[\s\n]+regulations[\s\n]+or[\s\n]+make[\s\n]+unauthorized[\s\n]+use[\s\n]+of[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+appropriate[\s\n]+disciplinary[\s\n]+action\.[\s\n]+Use[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+constitutes[\s\n]+consent[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times\.$"



# Multiple regexes transform the banner regex into a usable banner
# 0 - Remove anchors around the banner text
login_banner_text=$(echo "$login_banner_text" | sed 's/^\^\(.*\)\$$/\1/g')
# 1 - Keep only the first banners if there are multiple
#    (dod_banners contains the long and short banner)
login_banner_text=$(echo "$login_banner_text" | sed 's/^(\(.*\)|.*)$/\1/g')
# 2 - Add spaces ' '. (Transforms regex for "space or newline" into a " ")
login_banner_text=$(echo "$login_banner_text" | sed 's/\[\\s\\n\]+/ /g')
# 3 - Adds newlines. (Transforms "(?:\[\\n\]+|(?:\\n)+)" into "\n")
login_banner_text=$(echo "$login_banner_text" | sed 's/(?:\[\\n\]+|(?:\\n)+)/\n/g')
# 4 - Remove any leftover backslash. (From any parethesis in the banner, for example).
login_banner_text=$(echo "$login_banner_text" | sed 's/\\//g')
formatted=$(echo "$login_banner_text" | fold -sw 80)

cat <<EOF >/etc/issue
$formatted
EOF

Complexity:low
Disruption:medium
- name: XCCDF Value login_banner_text # promote to variable
  set_fact:
    login_banner_text: !!str ^Use[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+constitutes[\s\n]+consent[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times\.[\s\n]+This[\s\n]+is[\s\n]+a[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system\.[\s\n]+All[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+and[\s\n]+related[\s\n]+equipment[\s\n]+are[\s\n]+intended[\s\n]+for[\s\n]+the[\s\n]+communication\,[\s\n]+transmission\,[\s\n]+processing\,[\s\n]+and[\s\n]+storage[\s\n]+of[\s\n]+official[\s\n]+U\.S\.[\s\n]+Government[\s\n]+or[\s\n]+other[\s\n]+authorized[\s\n]+information[\s\n]+only\.[\s\n]+All[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times[\s\n]+to[\s\n]+ensure[\s\n]+proper[\s\n]+functioning[\s\n]+of[\s\n]+equipment[\s\n]+and[\s\n]+systems[\s\n]+including[\s\n]+security[\s\n]+devices[\s\n]+and[\s\n]+systems\,[\s\n]+to[\s\n]+prevent[\s\n]+unauthorized[\s\n]+use[\s\n]+and[\s\n]+violations[\s\n]+of[\s\n]+statutes[\s\n]+and[\s\n]+security[\s\n]+regulations\,[\s\n]+to[\s\n]+deter[\s\n]+criminal[\s\n]+activity\,[\s\n]+and[\s\n]+for[\s\n]+other[\s\n]+similar[\s\n]+purposes\.[\s\n]+Any[\s\n]+user[\s\n]+of[\s\n]+a[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+should[\s\n]+be[\s\n]+aware[\s\n]+that[\s\n]+any[\s\n]+information[\s\n]+placed[\s\n]+in[\s\n]+the[\s\n]+system[\s\n]+is[\s\n]+subject[\s\n]+to[\s\n]+monitoring[\s\n]+and[\s\n]+is[\s\n]+not[\s\n]+subject[\s\n]+to[\s\n]+any[\s\n]+expectation[\s\n]+of[\s\n]+privacy\.[\s\n]+If[\s\n]+monitoring[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+reveals[\s\n]+possible[\s\n]+evidence[\s\n]+of[\s\n]+violation[\s\n]+of[\s\n]+criminal[\s\n]+statutes\,[\s\n]+this[\s\n]+evidence[\s\n]+and[\s\n]+any[\s\n]+other[\s\n]+related[\s\n]+information\,[\s\n]+including[\s\n]+identification[\s\n]+information[\s\n]+about[\s\n]+the[\s\n]+user\,[\s\n]+may[\s\n]+be[\s\n]+provided[\s\n]+to[\s\n]+law[\s\n]+enforcement[\s\n]+officials\.[\s\n]+If[\s\n]+monitoring[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+reveals[\s\n]+violations[\s\n]+of[\s\n]+security[\s\n]+regulations[\s\n]+or[\s\n]+unauthorized[\s\n]+use\,[\s\n]+employees[\s\n]+who[\s\n]+violate[\s\n]+security[\s\n]+regulations[\s\n]+or[\s\n]+make[\s\n]+unauthorized[\s\n]+use[\s\n]+of[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+systems[\s\n]+are[\s\n]+subject[\s\n]+to[\s\n]+appropriate[\s\n]+disciplinary[\s\n]+action\.[\s\n]+Use[\s\n]+of[\s\n]+this[\s\n]+or[\s\n]+any[\s\n]+other[\s\n]+DoD[\s\n]+interest[\s\n]+computer[\s\n]+system[\s\n]+constitutes[\s\n]+consent[\s\n]+to[\s\n]+monitoring[\s\n]+at[\s\n]+all[\s\n]+times\.$
  tags:
    - always

- name: Modify the System Login Banner - remove incorrect banner
  file:
    state: absent
    path: /etc/issue
  tags:
    - CCE-27303-7
    - DISA-STIG-RHEL-07-010050
    - NIST-800-171-3.1.9
    - NIST-800-53-AC-8(a)
    - NIST-800-53-AC-8(c)
    - banner_etc_issue
    - low_complexity
    - medium_disruption
    - medium_severity
    - no_reboot_needed
    - unknown_strategy

- name: Modify the System Login Banner - add correct banner
  lineinfile:
    dest: /etc/issue
    line: '{{ login_banner_text | regex_replace("^\^(.*)\$$", "\1") | regex_replace("^\((.*)\|.*\)$",
      "\1") | regex_replace("\[\\s\\n\]\+"," ") | regex_replace("\(\?:\[\\n\]\+\|\(\?:\\\\n\)\+\)",
      "\n") | regex_replace("\\", "") | wordwrap() }}'
    create: true
  tags:
    - CCE-27303-7
    - DISA-STIG-RHEL-07-010050
    - NIST-800-171-3.1.9
    - NIST-800-53-AC-8(a)
    - NIST-800-53-AC-8(c)
    - banner_etc_issue
    - low_complexity
    - medium_disruption
    - medium_severity
    - no_reboot_needed
    - unknown_strategy
OVAL test results details

correct banner in /etc/issue  oval:ssg-test_banner_etc_issue:tst:1  false

Following items have been found on the system:
PathContent
/etc/issueAuthorized uses only. All activity may be monitored and reported.
Ensure the Default Bash Umask is Set Correctlyxccdf_org.ssgproject.content_rule_accounts_umask_etc_bashrc unknownCCE-80202-5

Ensure the Default Bash Umask is Set Correctly

Rule IDxccdf_org.ssgproject.content_rule_accounts_umask_etc_bashrc
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_umask_etc_bashrc:def:1
Time2022-09-19T22:01:40
Severityunknown
Identifiers and References

Identifiers:  CCE-80202-5

References:  5.4.4, 18, APO13.01, BAI03.01, BAI03.02, BAI03.03, CCI-000366, 4.3.4.3.3, A.14.1.1, A.14.2.1, A.14.2.5, A.6.1.5, AC-6(1), CM-6(a), PR.IP-2, SRG-OS-000480-GPOS-00228

Description
To ensure the default umask for users of the Bash shell is set properly, add or correct the umask setting in /etc/bashrc to read as follows:
umask 027
Rationale
The umask value influences the permissions assigned to files when they are created. A misconfigured umask value could result in files with excessive permissions that can be read or written to by unauthorized users.


var_accounts_user_umask="027"



grep -q umask /etc/bashrc && \
  sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/bashrc
if ! [ $? -eq 0 ]; then
    echo "umask $var_accounts_user_umask" >> /etc/bashrc
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_accounts_user_umask # promote to variable
  set_fact:
    var_accounts_user_umask: !!str 027
  tags:
    - always

- name: Set user umask in /etc/bashrc
  replace:
    path: /etc/bashrc
    regexp: umask.*
    replace: umask {{ var_accounts_user_umask }}
  tags:
    - CCE-80202-5
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - accounts_umask_etc_bashrc
    - low_complexity
    - low_disruption
    - no_reboot_needed
    - restrict_strategy
    - unknown_severity
OVAL test results details

Verify the existence of var_accounts_user_umask_as_number variable  oval:ssg-test_existence_of_var_accounts_user_umask_as_number_variable:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-var_accounts_user_umask_umask_as_number:var:123

Test the retrieved /etc/bashrc umask value(s) match the var_accounts_user_umask requirement  oval:ssg-tst_accounts_umask_etc_bashrc:tst:1  false

Following items have been found on the system:
Var refValueValueValueValueValueValueValueValue
oval:ssg-var_etc_bashrc_umask_as_number:var:1221818221818
Ensure the Default Umask is Set Correctly in /etc/profilexccdf_org.ssgproject.content_rule_accounts_umask_etc_profile unknownCCE-80204-1

Ensure the Default Umask is Set Correctly in /etc/profile

Rule IDxccdf_org.ssgproject.content_rule_accounts_umask_etc_profile
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_umask_etc_profile:def:1
Time2022-09-19T22:01:40
Severityunknown
Identifiers and References

Identifiers:  CCE-80204-1

References:  NT28(R35), 5.4.4, 18, APO13.01, BAI03.01, BAI03.02, BAI03.03, CCI-000366, 4.3.4.3.3, A.14.1.1, A.14.2.1, A.14.2.5, A.6.1.5, AC-6(1), CM-6(a), PR.IP-2, SRG-OS-000480-GPOS-00228

Description
To ensure the default umask controlled by /etc/profile is set properly, add or correct the umask setting in /etc/profile to read as follows:
umask 027
Rationale
The umask value influences the permissions assigned to files when they are created. A misconfigured umask value could result in files with excessive permissions that can be read or written to by unauthorized users.


var_accounts_user_umask="027"



grep -q umask /etc/profile && \
  sed -i "s/umask.*/umask $var_accounts_user_umask/g" /etc/profile
if ! [ $? -eq 0 ]; then
    echo "umask $var_accounts_user_umask" >> /etc/profile
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_accounts_user_umask # promote to variable
  set_fact:
    var_accounts_user_umask: !!str 027
  tags:
    - always

- name: Set user umask in /etc/profile
  replace:
    path: /etc/profile
    regexp: umask.*
    replace: umask {{ var_accounts_user_umask }}
  tags:
    - CCE-80204-1
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - accounts_umask_etc_profile
    - low_complexity
    - low_disruption
    - no_reboot_needed
    - restrict_strategy
    - unknown_severity
OVAL test results details

Verify the existence of var_accounts_user_umask_as_number variable  oval:ssg-test_existence_of_var_accounts_user_umask_as_number_variable:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-var_accounts_user_umask_umask_as_number:var:123

Test the retrieved /etc/profile umask value(s) match the var_accounts_user_umask requirement  oval:ssg-tst_accounts_umask_etc_profile:tst:1  false

Following items have been found on the system:
Var refValueValueValueValueValueValueValueValue
oval:ssg-var_etc_profile_umask_as_number:var:1221818221818
Set Interactive Session Timeoutxccdf_org.ssgproject.content_rule_accounts_tmout mediumCCE-27557-8

Set Interactive Session Timeout

Rule IDxccdf_org.ssgproject.content_rule_accounts_tmout
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-accounts_tmout:def:1
Time2022-09-19T22:01:40
Severitymedium
Identifiers and References

Identifiers:  CCE-27557-8

References:  NT28(R29), 1, 12, 15, 16, DSS05.04, DSS05.10, DSS06.10, 3.1.11, CCI-002361, CCI-001133, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, AC-12, SC-10, AC-2(5), CM-6(a), PR.AC-7, FMT_MOF_EXT.1, SRG-OS-000163-GPOS-00072, SRG-OS-000029-GPOS-00010, RHEL-07-040160, SV-204579r505924_rule, SRG-OS-000163-VMM-000700, SRG-OS-000279-VMM-001010

Description
Setting the TMOUT option in /etc/profile ensures that all user sessions will terminate based on inactivity. The TMOUT setting in /etc/profile should read as follows:
TMOUT=600
Rationale
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended.


var_accounts_tmout="600"



if grep --silent ^TMOUT /etc/profile ; then
        sed -i "s/^TMOUT.*/TMOUT=$var_accounts_tmout/g" /etc/profile
else
        echo -e "\n# Set TMOUT to $var_accounts_tmout per security requirements" >> /etc/profile
        echo "TMOUT=$var_accounts_tmout" >> /etc/profile
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_accounts_tmout # promote to variable
  set_fact:
    var_accounts_tmout: !!str 600
  tags:
    - always

- name: Set Interactive Session Timeout
  block:

    - name: Deduplicate values from /etc/profile
      lineinfile:
        path: /etc/profile
        create: false
        regexp: ^\s*TMOUT=
        state: absent

    - name: Check if /etc/profile.d exists
      stat:
        path: /etc/profile.d
      register: _etc_profile_d_exists

    - name: Check if the parameter TMOUT is present in /etc/profile.d
      find:
        paths: /etc/profile.d
        recurse: 'yes'
        follow: 'no'
        contains: ^\s*TMOUT=
      register: _etc_profile_d_has_parameter
      when: _etc_profile_d_exists.stat.isdir is defined and _etc_profile_d_exists.stat.isdir

    - name: Remove parameter from files in /etc/profile.d
      lineinfile:
        path: '{{ item.path }}'
        create: false
        regexp: ^\s*TMOUT=
        state: absent
      with_items: '{{ _etc_profile_d_has_parameter.files }}'
      when: _etc_profile_d_has_parameter.matched

    - name: Insert correct line to /etc/profile
      lineinfile:
        path: /etc/profile
        create: true
        line: TMOUT={{ var_accounts_tmout }}
        state: present
        validate: bash -n %s
  tags:
    - CCE-27557-8
    - DISA-STIG-RHEL-07-040160
    - NIST-800-171-3.1.11
    - NIST-800-53-AC-12
    - NIST-800-53-AC-2(5)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SC-10
    - accounts_tmout
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

TMOUT in /etc/profile  oval:ssg-test_etc_profile_tmout:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_etc_profile_tmout:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/profile^[\s]*TMOUT[\s]*=[\s]*(.*)[\s]*$1

TMOUT in /etc/profile.d/*.sh  oval:ssg-test_etc_profiled_tmout:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_etc_profiled_tmout:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/profile.d^.*\.sh$^[\s]*TMOUT[\s]*=[\s]*(.*)[\s]*$1
Configure auditd Max Log File Sizexccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file mediumCCE-27319-3

Configure auditd Max Log File Size

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-auditd_data_retention_max_log_file:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27319-3

References:  1, 11, 12, 13, 14, 15, 16, 19, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO11.04, APO12.06, BAI03.05, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, AU-11, CM-6(a), DE.AE-3, DE.AE-5, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.7

Description
Determine the amount of audit data (in megabytes) which should be retained in each log file. Edit the file /etc/audit/auditd.conf. Add or modify the following line, substituting the correct value of 6 for STOREMB:
max_log_file = STOREMB
Set the value to 6 (MB) or higher for general-purpose systems. Larger values, of course, support retention of even more audit data.
Rationale
The total storage for audit log files must be large enough to retain log information over the period required. This is a function of the maximum log file size and the number of logs retained.
OVAL test results details

max log file size  oval:ssg-test_auditd_data_retention_max_log_file:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/auditd.confmax_log_file = 8
Configure auditd mail_acct Action on Low Disk Spacexccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct mediumCCE-27394-6

Configure auditd mail_acct Action on Low Disk Space

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_retention_action_mail_acct
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-auditd_data_retention_action_mail_acct:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27394-6

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO11.04, APO12.06, APO13.01, BAI03.05, BAI04.04, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, 3.3.1, CCI-000139, CCI-001855, 164.312(a)(2)(ii), 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, A.17.2.1, IA-5(1), AU-5(a), AU-5(2), CM-6(a), DE.AE-3, DE.AE-5, PR.DS-4, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.7.a, SRG-OS-000343-GPOS-00134, RHEL-07-030350, SV-204515r505924_rule, SRG-OS-000046-VMM-000210, SRG-OS-000343-VMM-001240

Description
The auditd service can be configured to send email to a designated account in certain situations. Add or correct the following line in /etc/audit/auditd.conf to ensure that administrators are notified via email for those situations:
action_mail_acct = root
Rationale
Email sent to the root account is typically aliased to the administrators of the system, who can take appropriate action.
OVAL test results details

email account for actions  oval:ssg-test_auditd_data_retention_action_mail_acct:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/auditd.confaction_mail_acct = root
Configure auditd admin_space_left Action on Low Disk Spacexccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action mediumCCE-27370-6

Configure auditd admin_space_left Action on Low Disk Space

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_retention_admin_space_left_action
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-auditd_data_retention_admin_space_left_action:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27370-6

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO11.04, APO12.06, APO13.01, BAI03.05, BAI04.04, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, 3.3.1, CCI-000140, CCI-001343, CCI-001855, 164.312(a)(2)(ii), 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, A.17.2.1, AU-5(b), AU-5(2), AU-5(1), AU-5(4), CM-6(a), DE.AE-3, DE.AE-5, PR.DS-4, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.7, SRG-OS-000343-GPOS-00134, RHEL-07-030340, SV-204514r505924_rule

Description
The auditd service can be configured to take an action when disk space is running low but prior to running out of space completely. Edit the file /etc/audit/auditd.conf. Add or modify the following line, substituting ACTION appropriately:
admin_space_left_action = ACTION
Set this value to single to cause the system to switch to single user mode for corrective action. Acceptable values also include suspend and halt. For certain systems, the need for availability outweighs the need to log all actions, and a different setting should be determined. Details regarding all possible values for ACTION are described in the auditd.conf man page.
Rationale
Administrators should be made aware of an inability to record audit records. If a separate partition or logical volume of adequate size is used, running low on space for audit records should never occur.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


var_auditd_admin_space_left_action="halt"



AUDITCONFIG=/etc/audit/auditd.conf
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append $AUDITCONFIG '^admin_space_left_action' "$var_auditd_admin_space_left_action" "CCE-27370-6"

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_auditd_admin_space_left_action # promote to variable
  set_fact:
    var_auditd_admin_space_left_action: !!str halt
  tags:
    - always

- name: Configure auditd admin_space_left Action on Low Disk Space
  lineinfile:
    dest: /etc/audit/auditd.conf
    line: admin_space_left_action = {{ var_auditd_admin_space_left_action }}
    regexp: ^\s*admin_space_left_action\s*=\s*.*$
    state: present
    create: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27370-6
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030340
    - NIST-800-171-3.3.1
    - NIST-800-53-AU-5(1)
    - NIST-800-53-AU-5(2)
    - NIST-800-53-AU-5(4)
    - NIST-800-53-AU-5(b)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.7
    - auditd_data_retention_admin_space_left_action
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

space left action  oval:ssg-test_auditd_data_retention_admin_space_left_action:tst:1  false

Following items have been found on the system:
PathContent
/etc/audit/auditd.confadmin_space_left_action = SUSPEND
Configure auditd max_log_file_action Upon Reaching Maximum Log Sizexccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action mediumCCE-27231-0

Configure auditd max_log_file_action Upon Reaching Maximum Log Size

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_retention_max_log_file_action
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-auditd_data_retention_max_log_file_action:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27231-0

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO11.04, APO12.06, APO13.01, BAI03.05, BAI04.04, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, 164.312(a)(2)(ii), 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, A.17.2.1, AU-5(b), AU-5(2), AU-5(1), AU-5(4), CM-6(a), DE.AE-3, DE.AE-5, PR.DS-4, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.7

Description
The default action to take when the logs reach their maximum size is to rotate the log files, discarding the oldest one. To configure the action taken by auditd, add or correct the line in /etc/audit/auditd.conf:
max_log_file_action = ACTION
Possible values for ACTION are described in the auditd.conf man page. These include:
  • syslog
  • suspend
  • rotate
  • keep_logs
Set the ACTION to rotate to ensure log rotation occurs. This is the default. The setting is case-insensitive.
Rationale
Automatically rotating logs (by setting this to rotate) minimizes the chances of the system unexpectedly running out of disk space by being overwhelmed with log data. However, for systems that must never discard log data, or which use external processes to transfer it and reclaim space, keep_logs can be employed.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


var_auditd_max_log_file_action="keep_logs"



AUDITCONFIG=/etc/audit/auditd.conf
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append $AUDITCONFIG '^max_log_file_action' "$var_auditd_max_log_file_action" "CCE-27231-0"

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_auditd_max_log_file_action # promote to variable
  set_fact:
    var_auditd_max_log_file_action: !!str keep_logs
  tags:
    - always

- name: Configure auditd max_log_file_action Upon Reaching Maximum Log Size
  lineinfile:
    dest: /etc/audit/auditd.conf
    line: max_log_file_action = {{ var_auditd_max_log_file_action }}
    regexp: ^\s*max_log_file_action\s*=\s*.*$
    state: present
    create: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27231-0
    - CJIS-5.4.1.1
    - NIST-800-53-AU-5(1)
    - NIST-800-53-AU-5(2)
    - NIST-800-53-AU-5(4)
    - NIST-800-53-AU-5(b)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.7
    - auditd_data_retention_max_log_file_action
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

admin space left action   oval:ssg-test_auditd_data_retention_max_log_file_action:tst:1  false

Following items have been found on the system:
PathContent
/etc/audit/auditd.confmax_log_file_action = ROTATE
Configure auditd space_left Action on Low Disk Spacexccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action mediumCCE-27375-5

Configure auditd space_left Action on Low Disk Space

Rule IDxccdf_org.ssgproject.content_rule_auditd_data_retention_space_left_action
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-auditd_data_retention_space_left_action:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27375-5

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO11.04, APO12.06, APO13.01, BAI03.05, BAI04.04, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, MEA02.01, 3.3.1, CCI-001855, 164.312(a)(2)(ii), 4.2.3.10, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.16.1.4, A.16.1.5, A.16.1.7, A.17.2.1, AU-5(b), AU-5(2), AU-5(1), AU-5(4), CM-6(a), DE.AE-3, DE.AE-5, PR.DS-4, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.7, SRG-OS-000343-GPOS-00134, RHEL-07-030340, SV-204514r505924_rule, SRG-OS-000343-VMM-001240

Description
The auditd service can be configured to take an action when disk space starts to run low. Edit the file /etc/audit/auditd.conf. Modify the following line, substituting ACTION appropriately:
space_left_action = ACTION
Possible values for ACTION are described in the auditd.conf man page. These include:
  • syslog
  • email
  • exec
  • suspend
  • single
  • halt
Set this to email (instead of the default, which is suspend) as it is more likely to get prompt attention. Acceptable values also include suspend, single, and halt.
Rationale
Notifying administrators of an impending disk space problem may allow them to take corrective action prior to any disruption.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


var_auditd_space_left_action="email"



#
# If space_left_action present in /etc/audit/auditd.conf, change value
# to var_auditd_space_left_action, else
# add "space_left_action = $var_auditd_space_left_action" to /etc/audit/auditd.conf
#

AUDITCONFIG=/etc/audit/auditd.conf
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append $AUDITCONFIG '^space_left_action' "$var_auditd_space_left_action" "CCE-27375-5"

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value var_auditd_space_left_action # promote to variable
  set_fact:
    var_auditd_space_left_action: !!str email
  tags:
    - always

- name: Configure auditd space_left Action on Low Disk Space
  lineinfile:
    dest: /etc/audit/auditd.conf
    line: space_left_action = {{ var_auditd_space_left_action }}
    regexp: ^\s*space_left_action\s*=\s*.*$
    state: present
    create: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27375-5
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030340
    - NIST-800-171-3.3.1
    - NIST-800-53-AU-5(1)
    - NIST-800-53-AU-5(2)
    - NIST-800-53-AU-5(4)
    - NIST-800-53-AU-5(b)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.7
    - auditd_data_retention_space_left_action
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

space left action  oval:ssg-test_auditd_data_retention_space_left_action:tst:1  false

Following items have been found on the system:
PathContent
/etc/audit/auditd.confspace_left_action = SYSLOG
Ensure auditd Collects Information on Kernel Module Loading and Unloadingxccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading mediumCCE-27129-6

Ensure auditd Collects Information on Kernel Module Loading and Unloading

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_kernel_module_loading
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_kernel_module_loading:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27129-6

References:  5.2.17, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.2.7

Description
To capture kernel module loading and unloading events, use following lines, setting ARCH to either b32 for 32-bit system, or having two lines for both b32 and b64 in case your system is 64-bit:

-a always,exit -F arch=ARCH -S init_module,finit_module,delete_module -F key=modules

The place to add the lines depends on a way auditd daemon is configured. If it is configured to use the augenrules program (the default), add the lines to a file with suffix .rules in the directory /etc/audit/rules.d. If the auditd daemon is configured to use the auditctl utility, add the lines to file /etc/audit/audit.rules.
Rationale
The addition/removal of kernel modules can be used to alter the behavior of the kernel and potentially introduce malicious code into kernel space. It is important to have an audit trail of modules that have been introduced into the kernel.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then



# First perform the remediation of the syscall rule
# Retrieve hardware architecture of the underlying system
# Note: 32-bit and 64-bit kernel syscall numbers not always line up =>
#       it's required on a 64-bit system to check also for the presence
#       of 32-bit's equivalent of the corresponding rule.
#       (See `man 7 audit.rules` for details )
[ "$(getconf LONG_BIT)" = "32" ] && RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
        GROUP="modules"

        PATTERN="-a always,exit -F arch=$ARCH -S init_module -S delete_module -S finit_module \(-F key=\|-k \).*"
        FULL_RULE="-a always,exit -F arch=$ARCH -S init_module -S delete_module -S finit_module -k modules"

        # Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
# Function to fix syscall audit rule for given system call. It is
# based on example audit syscall rule definitions as outlined in
# /usr/share/doc/audit-2.3.7/stig.rules file provided with the audit
# package. It will combine multiple system calls belonging to the same
# syscall group into one audit rule (rather than to create audit rule per
# different system call) to avoid audit infrastructure performance penalty
# in the case of 'one-audit-rule-definition-per-one-system-call'. See:
#
#   https://www.redhat.com/archives/linux-audit/2014-November/msg00009.html
#
# for further details.
#
# Expects five arguments (each of them is required) in the form of:
# * audit tool				tool used to load audit rules,
# 					either 'auditctl', or 'augenrules
# * audit rules' pattern		audit rule skeleton for same syscall
# * syscall group			greatest common string this rule shares
# 					with other rules from the same group
# * architecture			architecture this rule is intended for
# * full form of new rule to add	expected full form of audit rule as to be
# 					added into audit.rules file
#
# Note: The 2-th up to 4-th arguments are used to determine how many existing
# audit rules will be inspected for resemblance with the new audit rule
# (5-th argument) the function is going to add. The rule's similarity check
# is performed to optimize audit.rules definition (merge syscalls of the same
# group into one rule) to avoid the "single-syscall-per-audit-rule" performance
# penalty.
#
# Example call:
#
#	See e.g. 'audit_rules_file_deletion_events.sh' remediation script
#
function fix_audit_syscall_rule {

# Load function arguments into local variables
local tool="$1"
local pattern="$2"
local group="$3"
local arch="$4"
local full_rule="$5"

# Check sanity of the input
if [ $# -ne "5" ]
then
	echo "Usage: fix_audit_syscall_rule 'tool' 'pattern' 'group' 'arch' 'full rule'"
	echo "Aborting."
	exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
# 
# -----------------------------------------------------------------------------------------
#  Tool used to load audit rules | Rule already defined  |  Audit rules file to inspect    |
# -----------------------------------------------------------------------------------------
#        auditctl                |     Doesn't matter    |  /etc/audit/audit.rules         |
# -----------------------------------------------------------------------------------------
#        augenrules              |          Yes          |  /etc/audit/rules.d/*.rules     |
#        augenrules              |          No           |  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
#
declare -a files_to_inspect

retval=0

# First check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] && [ "$tool" != 'augenrules' ]
then
	echo "Unknown audit rules loading tool: $1. Aborting."
	echo "Use either 'auditctl' or 'augenrules'!"
	return 1
# If audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# file to the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
	files_to_inspect+=('/etc/audit/audit.rules' )
# If audit tool is 'augenrules', then check if the audit rule is defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to the list for inspection
# If rule isn't defined yet, add '/etc/audit/rules.d/$key.rules' to the list for inspection
elif [ "$tool" == 'augenrules' ]
then
	# Extract audit $key from audit rule so we can use it later
	matches=()
	key=$(expr "$full_rule" : '.*-k[[:space:]]\([^[:space:]]\+\)' '|' "$full_rule" : '.*-F[[:space:]]key=\([^[:space:]]\+\)')
	readarray -t matches < <(sed -s -n -e "\;${pattern};!d" -e "/${arch}/!d" -e "/${group}/!d;F" /etc/audit/rules.d/*.rules)
	if [ $? -ne 0 ]
	then
		retval=1
	fi
	for match in "${matches[@]}"
	do
		files_to_inspect+=("${match}")
	done
	# Case when particular rule isn't defined in /etc/audit/rules.d/*.rules yet
	if [ ${#files_to_inspect[@]} -eq "0" ]
	then
		file_to_inspect="/etc/audit/rules.d/$key.rules"
		files_to_inspect=("$file_to_inspect")
		if [ ! -e "$file_to_inspect" ]
		then
			touch "$file_to_inspect"
			chmod 0640 "$file_to_inspect"
		fi
	fi
fi

#
# Indicator that we want to append $full_rule into $audit_file by default
local append_expected_rule=0

for audit_file in "${files_to_inspect[@]}"
do
	# Filter existing $audit_file rules' definitions to select those that:
	# * follow the rule pattern, and
	# * meet the hardware architecture requirement, and
	# * are current syscall group specific
	readarray -t existing_rules < <(sed -e "\;${pattern};!d" -e "/${arch}/!d" -e "/${group}/!d"  "$audit_file")
	if [ $? -ne 0 ]
	then
		retval=1
	fi

	# Process rules found case-by-case
	for rule in "${existing_rules[@]}"
	do
		# Found rule is for same arch & key, but differs (e.g. in count of -S arguments)
		if [ "${rule}" != "${full_rule}" ]
		then
			# If so, isolate just '(-S \w)+' substring of that rule
			rule_syscalls=$(echo "$rule" | grep -o -P '(-S \w+ )+')
			# Check if list of '-S syscall' arguments of that rule is subset
			# of '-S syscall' list of expected $full_rule
			if grep -q -- "$rule_syscalls" <<< "$full_rule"
			then
				# Rule is covered (i.e. the list of -S syscalls for this rule is
				# subset of -S syscalls of $full_rule => existing rule can be deleted
				# Thus delete the rule from audit.rules & our array
				sed -i -e "\;${rule};d" "$audit_file"
				if [ $? -ne 0 ]
				then
					retval=1
				fi
				existing_rules=("${existing_rules[@]//$rule/}")
			else
				# Rule isn't covered by $full_rule - it besides -S syscall arguments
				# for this group contains also -S syscall arguments for other syscall
				# group. Example: '-S lchown -S fchmod -S fchownat' => group='chown'
				# since 'lchown' & 'fchownat' share 'chown' substring
				# Therefore:
				# * 1) delete the original rule from audit.rules
				# (original '-S lchown -S fchmod -S fchownat' rule would be deleted)
				# * 2) delete the -S syscall arguments for this syscall group, but
				# keep those not belonging to this syscall group
				# (original '-S lchown -S fchmod -S fchownat' would become '-S fchmod'
				# * 3) append the modified (filtered) rule again into audit.rules
				# if the same rule not already present
				#
				# 1) Delete the original rule
				sed -i -e "\;${rule};d" "$audit_file"
				if [ $? -ne 0 ]
				then
					retval=1
				fi

				# 2) Delete syscalls for this group, but keep those from other groups
				# Convert current rule syscall's string into array splitting by '-S' delimiter
				IFS_BKP="$IFS"
				IFS=$'-S'
				read -a rule_syscalls_as_array <<< "$rule_syscalls"
				# Reset IFS back to default
				IFS="$IFS_BKP"
				# Splitting by "-S" can't be replaced by the readarray functionality easily

				# Declare new empty string to hold '-S syscall' arguments from other groups
				new_syscalls_for_rule=''
				# Walk through existing '-S syscall' arguments
				for syscall_arg in "${rule_syscalls_as_array[@]}"
				do
					# Skip empty $syscall_arg values
					if [ "$syscall_arg" == '' ]
					then
						continue
					fi
					# If the '-S syscall' doesn't belong to current group add it to the new list
					# (together with adding '-S' delimiter back for each of such item found)
					if grep -q -v -- "$group" <<< "$syscall_arg"
					then
						new_syscalls_for_rule="$new_syscalls_for_rule -S $syscall_arg"
					fi
				done
				# Replace original '-S syscall' list with the new one for this rule
				updated_rule=${rule//$rule_syscalls/$new_syscalls_for_rule}
				# Squeeze repeated whitespace characters in rule definition (if any) into one
				updated_rule=$(echo "$updated_rule" | tr -s '[:space:]')
				# 3) Append the modified / filtered rule again into audit.rules
				#    (but only in case it's not present yet to prevent duplicate definitions)
				if ! grep -q -- "$updated_rule" "$audit_file"
				then
					echo "$updated_rule" >> "$audit_file"
				fi
			fi
		else
			# $audit_file already contains the expected rule form for this
			# architecture & key => don't insert it second time
			append_expected_rule=1
		fi
	done

	# We deleted all rules that were subset of the expected one for this arch & key.
	# Also isolated rules containing system calls not from this system calls group.
	# Now append the expected rule if it's not present in $audit_file yet
	if [[ ${append_expected_rule} -eq "0" ]]
	then
		echo "$full_rule" >> "$audit_file"
	fi
done

return $retval

}
        fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
        fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
- name: Set architecture for audit tasks
  set_fact:
    audit_arch: b{{ ansible_architecture | regex_replace('.*(\d\d$)','\1') }}
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27129-6
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.7
    - audit_rules_kernel_module_loading
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Perform remediation of Audit rules for kernel module loading for x86 platform
  block:

    - name: Declare list of syscals
      set_fact:
        syscalls:
          - init_module
          - delete_module
          - finit_module

    - name: Declare number of syscalls
      set_fact: audit_syscalls_number_of_syscalls="{{ syscalls|length|int }}"

    - name: Check existence of syscalls for architecture b32 in /etc/audit/rules.d/
      find:
        paths: /etc/audit/rules.d
        contains: ^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*(-S[\s]+{{
          item }}[\s]+|([\s]+|[,]){{ item }}([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$
        patterns: '*.rules'
      register: audit_syscalls_found_b32_rules_d
      loop: '{{ syscalls }}'

    - name: Get number of matched syscalls for architecture b32 in /etc/audit/rules.d/
      set_fact: audit_syscalls_matched_b32_rules_d="{{ audit_syscalls_found_b32_rules_d.results|sum(attribute='matched')|int
        }}"

    - name: Search /etc/audit/rules.d for other rules with the key modules
      find:
        paths: /etc/audit/rules.d
        contains: ^.*(?:-F key=|-k\s+)modules$
        patterns: '*.rules'
      register: find_syscalls_files

    - name: Use /etc/audit/rules.d/modules.rules as the recipient for the rule
      set_fact:
        all_files:
          - /etc/audit/rules.d/modules.rules
      when: find_syscalls_files.matched is defined and find_syscalls_files.matched
        == 0

    - name: Use matched file as the recipient for the rule
      set_fact:
        all_files:
          - '{{ find_syscalls_files.files | map(attribute=''path'') | list | first
            }}'
      when: find_syscalls_files.matched is defined and find_syscalls_files.matched
        > 0

    - name: Insert the syscall rule in {{ all_files[0] }}
      block:

        - name: 'Construct rule: add rule list, action and arch'
          set_fact: tmpline="-a always,exit -F arch=b32"

        - name: 'Construct rule: add syscalls'
          set_fact: tmpline="{{ tmpline + ' -S ' + item.item }}"
          loop: '{{ audit_syscalls_found_b32_rules_d.results }}'
          when: item.matched is defined and item.matched == 0

        - name: 'Construct rule: add fields and key'
          set_fact: tmpline="{{ tmpline + ' -k modules' }}"

        - name: Insert the line in {{ all_files[0] }}
          lineinfile:
            path: '{{ all_files[0] }}'
            line: '{{ tmpline }}'
            create: true
            state: present
      when: audit_syscalls_matched_b32_rules_d < audit_syscalls_number_of_syscalls

    - name: Declare list of syscals
      set_fact:
        syscalls:
          - init_module
          - delete_module
          - finit_module

    - name: Declare number of syscalls
      set_fact: audit_syscalls_number_of_syscalls="{{ syscalls|length|int }}"

    - name: Check existence of syscalls for architecture b32 in /etc/audit/audit.rules
      find:
        paths: /etc/audit
        contains: ^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*(-S[\s]+{{
          item }}[\s]+|([\s]+|[,]){{ item }}([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$
        patterns: audit.rules
      register: audit_syscalls_found_b32_audit_rules
      loop: '{{ syscalls }}'

    - name: Get number of matched syscalls for architecture b32 in /etc/audit/audit.rules
      set_fact: audit_syscalls_matched_b32_audit_rules="{{ audit_syscalls_found_b32_audit_rules.results|sum(attribute='matched')|int
        }}"

    - name: Insert the syscall rule in /etc/audit/audit.rules
      block:

        - name: 'Construct rule: add rule list, action and arch'
          set_fact: tmpline="-a always,exit -F arch=b32"

        - name: 'Construct rule: add syscalls'
          set_fact: tmpline="{{ tmpline + ' -S ' + item.item }}"
          loop: '{{ audit_syscalls_found_b32_audit_rules.results }}'
          when: item.matched is defined and item.matched == 0

        - name: 'Construct rule: add fields and key'
          set_fact: tmpline="{{ tmpline + ' -k modules' }}"

        - name: Insert the line in /etc/audit/audit.rules
          lineinfile:
            path: /etc/audit/audit.rules
            line: '{{ tmpline }}'
            create: true
            state: present
      when: audit_syscalls_matched_b32_audit_rules < audit_syscalls_number_of_syscalls
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27129-6
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.7
    - audit_rules_kernel_module_loading
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Perform remediation of Audit rules for kernel module loading for x86_64 platform
  block:

    - name: Declare list of syscals
      set_fact:
        syscalls:
          - init_module
          - delete_module
          - finit_module

    - name: Declare number of syscalls
      set_fact: audit_syscalls_number_of_syscalls="{{ syscalls|length|int }}"

    - name: Check existence of syscalls for architecture b64 in /etc/audit/rules.d/
      find:
        paths: /etc/audit/rules.d
        contains: ^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*(-S[\s]+{{
          item }}[\s]+|([\s]+|[,]){{ item }}([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$
        patterns: '*.rules'
      register: audit_syscalls_found_b64_rules_d
      loop: '{{ syscalls }}'

    - name: Get number of matched syscalls for architecture b64 in /etc/audit/rules.d/
      set_fact: audit_syscalls_matched_b64_rules_d="{{ audit_syscalls_found_b64_rules_d.results|sum(attribute='matched')|int
        }}"

    - name: Search /etc/audit/rules.d for other rules with the key modules
      find:
        paths: /etc/audit/rules.d
        contains: ^.*(?:-F key=|-k\s+)modules$
        patterns: '*.rules'
      register: find_syscalls_files

    - name: Use /etc/audit/rules.d/modules.rules as the recipient for the rule
      set_fact:
        all_files:
          - /etc/audit/rules.d/modules.rules
      when: find_syscalls_files.matched is defined and find_syscalls_files.matched
        == 0

    - name: Use matched file as the recipient for the rule
      set_fact:
        all_files:
          - '{{ find_syscalls_files.files | map(attribute=''path'') | list | first
            }}'
      when: find_syscalls_files.matched is defined and find_syscalls_files.matched
        > 0

    - name: Insert the syscall rule in {{ all_files[0] }}
      block:

        - name: 'Construct rule: add rule list, action and arch'
          set_fact: tmpline="-a always,exit -F arch=b64"

        - name: 'Construct rule: add syscalls'
          set_fact: tmpline="{{ tmpline + ' -S ' + item.item }}"
          loop: '{{ audit_syscalls_found_b64_rules_d.results }}'
          when: item.matched is defined and item.matched == 0

        - name: 'Construct rule: add fields and key'
          set_fact: tmpline="{{ tmpline + ' -k modules' }}"

        - name: Insert the line in {{ all_files[0] }}
          lineinfile:
            path: '{{ all_files[0] }}'
            line: '{{ tmpline }}'
            create: true
            state: present
      when: audit_syscalls_matched_b64_rules_d < audit_syscalls_number_of_syscalls

    - name: Declare list of syscals
      set_fact:
        syscalls:
          - init_module
          - delete_module
          - finit_module

    - name: Declare number of syscalls
      set_fact: audit_syscalls_number_of_syscalls="{{ syscalls|length|int }}"

    - name: Check existence of syscalls for architecture b64 in /etc/audit/audit.rules
      find:
        paths: /etc/audit
        contains: ^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*(-S[\s]+{{
          item }}[\s]+|([\s]+|[,]){{ item }}([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$
        patterns: audit.rules
      register: audit_syscalls_found_b64_audit_rules
      loop: '{{ syscalls }}'

    - name: Get number of matched syscalls for architecture b64 in /etc/audit/audit.rules
      set_fact: audit_syscalls_matched_b64_audit_rules="{{ audit_syscalls_found_b64_audit_rules.results|sum(attribute='matched')|int
        }}"

    - name: Insert the syscall rule in /etc/audit/audit.rules
      block:

        - name: 'Construct rule: add rule list, action and arch'
          set_fact: tmpline="-a always,exit -F arch=b64"

        - name: 'Construct rule: add syscalls'
          set_fact: tmpline="{{ tmpline + ' -S ' + item.item }}"
          loop: '{{ audit_syscalls_found_b64_audit_rules.results }}'
          when: item.matched is defined and item.matched == 0

        - name: 'Construct rule: add fields and key'
          set_fact: tmpline="{{ tmpline + ' -k modules' }}"

        - name: Insert the line in /etc/audit/audit.rules
          lineinfile:
            path: /etc/audit/audit.rules
            line: '{{ tmpline }}'
            create: true
            state: present
      when: audit_syscalls_matched_b64_audit_rules < audit_syscalls_number_of_syscalls
  when:
    - audit_arch == "b64"
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27129-6
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.7
    - audit_rules_kernel_module_loading
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit init_module  oval:ssg-test_32bit_ardm_init_module_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_32bit_ardm_init_module_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*(-S[\s]+init_module[\s]+|([\s]+|[,])init_module([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$1

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit init_module  oval:ssg-test_64bit_ardm_init_module_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/modules.rules-a always,exit -F arch=b64 -S init_module -S delete_module -k modules

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit init_module  oval:ssg-test_32bit_ardm_init_module_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_32bit_ardm_init_module_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*(-S[\s]+init_module[\s]+|([\s]+|[,])init_module([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$1

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit init_module  oval:ssg-test_64bit_ardm_init_module_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S init_module -S delete_module -k modules

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit delete_module  oval:ssg-test_32bit_ardm_delete_module_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_32bit_ardm_delete_module_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*(-S[\s]+delete_module[\s]+|([\s]+|[,])delete_module([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$1

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit delete_module  oval:ssg-test_64bit_ardm_delete_module_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/modules.rules-a always,exit -F arch=b64 -S init_module -S delete_module -k modules

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit delete_module  oval:ssg-test_32bit_ardm_delete_module_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_32bit_ardm_delete_module_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*(-S[\s]+delete_module[\s]+|([\s]+|[,])delete_module([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$1

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit delete_module  oval:ssg-test_64bit_ardm_delete_module_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S init_module -S delete_module -k modules

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit finit_module  oval:ssg-test_32bit_ardm_finit_module_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_32bit_ardm_finit_module_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*(-S[\s]+finit_module[\s]+|([\s]+|[,])finit_module([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$1

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit finit_module  oval:ssg-test_64bit_ardm_finit_module_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_64bit_ardm_finit_module_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*(-S[\s]+finit_module[\s]+|([\s]+|[,])finit_module([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$1

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit finit_module  oval:ssg-test_32bit_ardm_finit_module_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_32bit_ardm_finit_module_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*(-S[\s]+finit_module[\s]+|([\s]+|[,])finit_module([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$1

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit finit_module  oval:ssg-test_64bit_ardm_finit_module_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_64bit_ardm_finit_module_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*(-S[\s]+finit_module[\s]+|([\s]+|[,])finit_module([\s]+|[,]))).*(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$1
Record Attempts to Alter Time Through stimexccdf_org.ssgproject.content_rule_audit_rules_time_stime mediumCCE-27299-7

Record Attempts to Alter Time Through stime

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_time_stime
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_time_stime:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27299-7

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-001487, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.4.2.b

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d for both 32 bit and 64 bit systems:
-a always,exit -F arch=b32 -S stime -F key=audit_time_rules
Since the 64 bit version of the "stime" system call is not defined in the audit lookup table, the corresponding "-F arch=b64" form of this rule is not expected to be defined on 64 bit systems (the aforementioned "-F arch=b32" stime rule form itself is sufficient for both 32 bit and 64 bit systems). If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file for both 32 bit and 64 bit systems:
-a always,exit -F arch=b32 -S stime -F key=audit_time_rules
Since the 64 bit version of the "stime" system call is not defined in the audit lookup table, the corresponding "-F arch=b64" form of this rule is not expected to be defined on 64 bit systems (the aforementioned "-F arch=b32" stime rule form itself is sufficient for both 32 bit and 64 bit systems). The -k option allows for the specification of a key in string form that can be used for better reporting capability through ausearch and aureport. Multiple system calls can be defined on the same line to save space if desired, but is not required. See an example of multiple combined system calls:
-a always,exit -F arch=b64 -S adjtimex,settimeofday -F key=audit_time_rules
Rationale
Arbitrary changes to the system time can be used to obfuscate nefarious activities in log files, as well as to confuse network services that are highly dependent upon an accurate system time (such as sshd). All changes to the system time should be audited.
OVAL test results details

32 bit architecture  oval:ssg-test_system_info_architecture_x86:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit stime  oval:ssg-test_32bit_art_stime_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_time_rules.rules-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k audit_time_rules

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit stime  oval:ssg-test_32bit_art_stime_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k audit_time_rules
Record attempts to alter time through settimeofdayxccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday mediumCCE-27216-1

Record attempts to alter time through settimeofday

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_time_settimeofday
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_time_settimeofday:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27216-1

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-001487, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.4.2.b

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S settimeofday -F key=audit_time_rules
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S settimeofday -F key=audit_time_rules
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S settimeofday -F key=audit_time_rules
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S settimeofday -F key=audit_time_rules
The -k option allows for the specification of a key in string form that can be used for better reporting capability through ausearch and aureport. Multiple system calls can be defined on the same line to save space if desired, but is not required. See an example of multiple combined syscalls:
-a always,exit -F arch=b64 -S adjtimex,settimeofday -F key=audit_time_rules
Rationale
Arbitrary changes to the system time can be used to obfuscate nefarious activities in log files, as well as to confuse network services that are highly dependent upon an accurate system time (such as sshd). All changes to the system time should be audited.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit settimeofday  oval:ssg-test_32bit_art_settimeofday_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_time_rules.rules-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k audit_time_rules

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit settimeofday  oval:ssg-test_64bit_art_settimeofday_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_time_rules.rules-a always,exit -F arch=b64 -S adjtimex -S settimeofday -k audit_time_rules

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit settimeofday  oval:ssg-test_32bit_art_settimeofday_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k audit_time_rules

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit settimeofday  oval:ssg-test_64bit_art_settimeofday_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S adjtimex -S settimeofday -k audit_time_rules
Record Attempts to Alter the localtime Filexccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime mediumCCE-27310-2

Record Attempts to Alter the localtime File

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_time_watch_localtime
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_time_watch_localtime:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27310-2

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-001487, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.4.2.b

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-w /etc/localtime -p wa -k audit_time_rules
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-w /etc/localtime -p wa -k audit_time_rules
The -k option allows for the specification of a key in string form that can be used for better reporting capability through ausearch and aureport and should always be used.
Rationale
Arbitrary changes to the system time can be used to obfuscate nefarious activities in log files, as well as to confuse network services that are highly dependent upon an accurate system time (such as sshd). All changes to the system time should be audited.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit /etc/localtime watch augenrules  oval:ssg-test_artw_etc_localtime_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_time_rules.rules-w /etc/localtime -p wa -k audit_time_rules

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit /etc/localtime watch auditctl  oval:ssg-test_artw_etc_localtime_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/localtime -p wa -k audit_time_rules
Record Attempts to Alter Time Through clock_settimexccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime mediumCCE-27219-5

Record Attempts to Alter Time Through clock_settime

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_time_clock_settime
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_time_clock_settime:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27219-5

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-001487, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.4.2.b

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S clock_settime -F a0=0x0 -F key=time-change
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S clock_settime -F a0=0x0 -F key=time-change
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S clock_settime -F a0=0x0 -F key=time-change
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S clock_settime -F a0=0x0 -F key=time-change
The -k option allows for the specification of a key in string form that can be used for better reporting capability through ausearch and aureport. Multiple system calls can be defined on the same line to save space if desired, but is not required. See an example of multiple combined syscalls:
-a always,exit -F arch=b64 -S adjtimex,settimeofday -F key=audit_time_rules
Rationale
Arbitrary changes to the system time can be used to obfuscate nefarious activities in log files, as well as to confuse network services that are highly dependent upon an accurate system time (such as sshd). All changes to the system time should be audited.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then



# First perform the remediation of the syscall rule
# Retrieve hardware architecture of the underlying system
[ "$(getconf LONG_BIT)" = "32" ] && RULE_ARCHS=("b32") || RULE_ARCHS=("b32" "b64")

for ARCH in "${RULE_ARCHS[@]}"
do
	PATTERN="-a always,exit -F arch=$ARCH -S clock_settime -F a0=.* \(-F key=\|-k \).*"
	GROUP="clock_settime"
	FULL_RULE="-a always,exit -F arch=$ARCH -S clock_settime -F a0=0x0 -k time-change"
	# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
# Function to fix syscall audit rule for given system call. It is
# based on example audit syscall rule definitions as outlined in
# /usr/share/doc/audit-2.3.7/stig.rules file provided with the audit
# package. It will combine multiple system calls belonging to the same
# syscall group into one audit rule (rather than to create audit rule per
# different system call) to avoid audit infrastructure performance penalty
# in the case of 'one-audit-rule-definition-per-one-system-call'. See:
#
#   https://www.redhat.com/archives/linux-audit/2014-November/msg00009.html
#
# for further details.
#
# Expects five arguments (each of them is required) in the form of:
# * audit tool				tool used to load audit rules,
# 					either 'auditctl', or 'augenrules
# * audit rules' pattern		audit rule skeleton for same syscall
# * syscall group			greatest common string this rule shares
# 					with other rules from the same group
# * architecture			architecture this rule is intended for
# * full form of new rule to add	expected full form of audit rule as to be
# 					added into audit.rules file
#
# Note: The 2-th up to 4-th arguments are used to determine how many existing
# audit rules will be inspected for resemblance with the new audit rule
# (5-th argument) the function is going to add. The rule's similarity check
# is performed to optimize audit.rules definition (merge syscalls of the same
# group into one rule) to avoid the "single-syscall-per-audit-rule" performance
# penalty.
#
# Example call:
#
#	See e.g. 'audit_rules_file_deletion_events.sh' remediation script
#
function fix_audit_syscall_rule {

# Load function arguments into local variables
local tool="$1"
local pattern="$2"
local group="$3"
local arch="$4"
local full_rule="$5"

# Check sanity of the input
if [ $# -ne "5" ]
then
	echo "Usage: fix_audit_syscall_rule 'tool' 'pattern' 'group' 'arch' 'full rule'"
	echo "Aborting."
	exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
# 
# -----------------------------------------------------------------------------------------
#  Tool used to load audit rules | Rule already defined  |  Audit rules file to inspect    |
# -----------------------------------------------------------------------------------------
#        auditctl                |     Doesn't matter    |  /etc/audit/audit.rules         |
# -----------------------------------------------------------------------------------------
#        augenrules              |          Yes          |  /etc/audit/rules.d/*.rules     |
#        augenrules              |          No           |  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
#
declare -a files_to_inspect

retval=0

# First check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] && [ "$tool" != 'augenrules' ]
then
	echo "Unknown audit rules loading tool: $1. Aborting."
	echo "Use either 'auditctl' or 'augenrules'!"
	return 1
# If audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# file to the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
	files_to_inspect+=('/etc/audit/audit.rules' )
# If audit tool is 'augenrules', then check if the audit rule is defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to the list for inspection
# If rule isn't defined yet, add '/etc/audit/rules.d/$key.rules' to the list for inspection
elif [ "$tool" == 'augenrules' ]
then
	# Extract audit $key from audit rule so we can use it later
	matches=()
	key=$(expr "$full_rule" : '.*-k[[:space:]]\([^[:space:]]\+\)' '|' "$full_rule" : '.*-F[[:space:]]key=\([^[:space:]]\+\)')
	readarray -t matches < <(sed -s -n -e "\;${pattern};!d" -e "/${arch}/!d" -e "/${group}/!d;F" /etc/audit/rules.d/*.rules)
	if [ $? -ne 0 ]
	then
		retval=1
	fi
	for match in "${matches[@]}"
	do
		files_to_inspect+=("${match}")
	done
	# Case when particular rule isn't defined in /etc/audit/rules.d/*.rules yet
	if [ ${#files_to_inspect[@]} -eq "0" ]
	then
		file_to_inspect="/etc/audit/rules.d/$key.rules"
		files_to_inspect=("$file_to_inspect")
		if [ ! -e "$file_to_inspect" ]
		then
			touch "$file_to_inspect"
			chmod 0640 "$file_to_inspect"
		fi
	fi
fi

#
# Indicator that we want to append $full_rule into $audit_file by default
local append_expected_rule=0

for audit_file in "${files_to_inspect[@]}"
do
	# Filter existing $audit_file rules' definitions to select those that:
	# * follow the rule pattern, and
	# * meet the hardware architecture requirement, and
	# * are current syscall group specific
	readarray -t existing_rules < <(sed -e "\;${pattern};!d" -e "/${arch}/!d" -e "/${group}/!d"  "$audit_file")
	if [ $? -ne 0 ]
	then
		retval=1
	fi

	# Process rules found case-by-case
	for rule in "${existing_rules[@]}"
	do
		# Found rule is for same arch & key, but differs (e.g. in count of -S arguments)
		if [ "${rule}" != "${full_rule}" ]
		then
			# If so, isolate just '(-S \w)+' substring of that rule
			rule_syscalls=$(echo "$rule" | grep -o -P '(-S \w+ )+')
			# Check if list of '-S syscall' arguments of that rule is subset
			# of '-S syscall' list of expected $full_rule
			if grep -q -- "$rule_syscalls" <<< "$full_rule"
			then
				# Rule is covered (i.e. the list of -S syscalls for this rule is
				# subset of -S syscalls of $full_rule => existing rule can be deleted
				# Thus delete the rule from audit.rules & our array
				sed -i -e "\;${rule};d" "$audit_file"
				if [ $? -ne 0 ]
				then
					retval=1
				fi
				existing_rules=("${existing_rules[@]//$rule/}")
			else
				# Rule isn't covered by $full_rule - it besides -S syscall arguments
				# for this group contains also -S syscall arguments for other syscall
				# group. Example: '-S lchown -S fchmod -S fchownat' => group='chown'
				# since 'lchown' & 'fchownat' share 'chown' substring
				# Therefore:
				# * 1) delete the original rule from audit.rules
				# (original '-S lchown -S fchmod -S fchownat' rule would be deleted)
				# * 2) delete the -S syscall arguments for this syscall group, but
				# keep those not belonging to this syscall group
				# (original '-S lchown -S fchmod -S fchownat' would become '-S fchmod'
				# * 3) append the modified (filtered) rule again into audit.rules
				# if the same rule not already present
				#
				# 1) Delete the original rule
				sed -i -e "\;${rule};d" "$audit_file"
				if [ $? -ne 0 ]
				then
					retval=1
				fi

				# 2) Delete syscalls for this group, but keep those from other groups
				# Convert current rule syscall's string into array splitting by '-S' delimiter
				IFS_BKP="$IFS"
				IFS=$'-S'
				read -a rule_syscalls_as_array <<< "$rule_syscalls"
				# Reset IFS back to default
				IFS="$IFS_BKP"
				# Splitting by "-S" can't be replaced by the readarray functionality easily

				# Declare new empty string to hold '-S syscall' arguments from other groups
				new_syscalls_for_rule=''
				# Walk through existing '-S syscall' arguments
				for syscall_arg in "${rule_syscalls_as_array[@]}"
				do
					# Skip empty $syscall_arg values
					if [ "$syscall_arg" == '' ]
					then
						continue
					fi
					# If the '-S syscall' doesn't belong to current group add it to the new list
					# (together with adding '-S' delimiter back for each of such item found)
					if grep -q -v -- "$group" <<< "$syscall_arg"
					then
						new_syscalls_for_rule="$new_syscalls_for_rule -S $syscall_arg"
					fi
				done
				# Replace original '-S syscall' list with the new one for this rule
				updated_rule=${rule//$rule_syscalls/$new_syscalls_for_rule}
				# Squeeze repeated whitespace characters in rule definition (if any) into one
				updated_rule=$(echo "$updated_rule" | tr -s '[:space:]')
				# 3) Append the modified / filtered rule again into audit.rules
				#    (but only in case it's not present yet to prevent duplicate definitions)
				if ! grep -q -- "$updated_rule" "$audit_file"
				then
					echo "$updated_rule" >> "$audit_file"
				fi
			fi
		else
			# $audit_file already contains the expected rule form for this
			# architecture & key => don't insert it second time
			append_expected_rule=1
		fi
	done

	# We deleted all rules that were subset of the expected one for this arch & key.
	# Also isolated rules containing system calls not from this system calls group.
	# Now append the expected rule if it's not present in $audit_file yet
	if [[ ${append_expected_rule} -eq "0" ]]
	then
		echo "$full_rule" >> "$audit_file"
	fi
done

return $retval

}
	fix_audit_syscall_rule "auditctl" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
	fix_audit_syscall_rule "augenrules" "$PATTERN" "$GROUP" "$ARCH" "$FULL_RULE"
done

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: Set architecture for audit tasks
  set_fact:
    audit_arch: b{{ ansible_architecture | regex_replace('.*(\d\d$)','\1') }}
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27219-5
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.4.2.b
    - audit_rules_time_clock_settime
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Perform remediation of Audit rules for clock_settime for x86 platform
  block:

    - name: Declare list of syscals
      set_fact:
        syscalls:
          - clock_settime

    - name: Declare number of syscalls
      set_fact: audit_syscalls_number_of_syscalls="{{ syscalls|length|int }}"

    - name: Check existence of syscalls for architecture b32 in /etc/audit/rules.d/
      find:
        paths: /etc/audit/rules.d
        contains: ^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*(-S[\s]+{{
          item }}[\s]+|([\s]+|[,]){{ item }}([\s]+|[,]))).*(?:-F[\s]+a0=0x0[\s]+)(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$
        patterns: '*.rules'
      register: audit_syscalls_found_b32_rules_d
      loop: '{{ syscalls }}'

    - name: Get number of matched syscalls for architecture b32 in /etc/audit/rules.d/
      set_fact: audit_syscalls_matched_b32_rules_d="{{ audit_syscalls_found_b32_rules_d.results|sum(attribute='matched')|int
        }}"

    - name: Search /etc/audit/rules.d for other rules with the key time-change
      find:
        paths: /etc/audit/rules.d
        contains: ^.*(?:-F key=|-k\s+)time-change$
        patterns: '*.rules'
      register: find_syscalls_files

    - name: Use /etc/audit/rules.d/time-change.rules as the recipient for the rule
      set_fact:
        all_files:
          - /etc/audit/rules.d/time-change.rules
      when: find_syscalls_files.matched is defined and find_syscalls_files.matched
        == 0

    - name: Use matched file as the recipient for the rule
      set_fact:
        all_files:
          - '{{ find_syscalls_files.files | map(attribute=''path'') | list | first
            }}'
      when: find_syscalls_files.matched is defined and find_syscalls_files.matched
        > 0

    - name: Insert the syscall rule in {{ all_files[0] }}
      block:

        - name: 'Construct rule: add rule list, action and arch'
          set_fact: tmpline="-a always,exit -F arch=b32"

        - name: 'Construct rule: add syscalls'
          set_fact: tmpline="{{ tmpline + ' -S ' + item.item }}"
          loop: '{{ audit_syscalls_found_b32_rules_d.results }}'
          when: item.matched is defined and item.matched == 0

        - name: 'Construct rule: add fields and key'
          set_fact: tmpline="{{ tmpline + ' -F a0=0x0 -k time-change' }}"

        - name: Insert the line in {{ all_files[0] }}
          lineinfile:
            path: '{{ all_files[0] }}'
            line: '{{ tmpline }}'
            create: true
            state: present
      when: audit_syscalls_matched_b32_rules_d < audit_syscalls_number_of_syscalls

    - name: Declare list of syscals
      set_fact:
        syscalls:
          - clock_settime

    - name: Declare number of syscalls
      set_fact: audit_syscalls_number_of_syscalls="{{ syscalls|length|int }}"

    - name: Check existence of syscalls for architecture b32 in /etc/audit/audit.rules
      find:
        paths: /etc/audit
        contains: ^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b32[\s]+)(?:.*(-S[\s]+{{
          item }}[\s]+|([\s]+|[,]){{ item }}([\s]+|[,]))).*(?:-F[\s]+a0=0x0[\s]+)(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$
        patterns: audit.rules
      register: audit_syscalls_found_b32_audit_rules
      loop: '{{ syscalls }}'

    - name: Get number of matched syscalls for architecture b32 in /etc/audit/audit.rules
      set_fact: audit_syscalls_matched_b32_audit_rules="{{ audit_syscalls_found_b32_audit_rules.results|sum(attribute='matched')|int
        }}"

    - name: Insert the syscall rule in /etc/audit/audit.rules
      block:

        - name: 'Construct rule: add rule list, action and arch'
          set_fact: tmpline="-a always,exit -F arch=b32"

        - name: 'Construct rule: add syscalls'
          set_fact: tmpline="{{ tmpline + ' -S ' + item.item }}"
          loop: '{{ audit_syscalls_found_b32_audit_rules.results }}'
          when: item.matched is defined and item.matched == 0

        - name: 'Construct rule: add fields and key'
          set_fact: tmpline="{{ tmpline + ' -F a0=0x0 -k time-change' }}"

        - name: Insert the line in /etc/audit/audit.rules
          lineinfile:
            path: /etc/audit/audit.rules
            line: '{{ tmpline }}'
            create: true
            state: present
      when: audit_syscalls_matched_b32_audit_rules < audit_syscalls_number_of_syscalls
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27219-5
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.4.2.b
    - audit_rules_time_clock_settime
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Perform remediation of Audit rules for clock_settime for x86_64 platform
  block:

    - name: Declare list of syscals
      set_fact:
        syscalls:
          - clock_settime

    - name: Declare number of syscalls
      set_fact: audit_syscalls_number_of_syscalls="{{ syscalls|length|int }}"

    - name: Check existence of syscalls for architecture b64 in /etc/audit/rules.d/
      find:
        paths: /etc/audit/rules.d
        contains: ^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*(-S[\s]+{{
          item }}[\s]+|([\s]+|[,]){{ item }}([\s]+|[,]))).*(?:-F[\s]+a0=0x0[\s]+)(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$
        patterns: '*.rules'
      register: audit_syscalls_found_b64_rules_d
      loop: '{{ syscalls }}'

    - name: Get number of matched syscalls for architecture b64 in /etc/audit/rules.d/
      set_fact: audit_syscalls_matched_b64_rules_d="{{ audit_syscalls_found_b64_rules_d.results|sum(attribute='matched')|int
        }}"

    - name: Search /etc/audit/rules.d for other rules with the key time-change
      find:
        paths: /etc/audit/rules.d
        contains: ^.*(?:-F key=|-k\s+)time-change$
        patterns: '*.rules'
      register: find_syscalls_files

    - name: Use /etc/audit/rules.d/time-change.rules as the recipient for the rule
      set_fact:
        all_files:
          - /etc/audit/rules.d/time-change.rules
      when: find_syscalls_files.matched is defined and find_syscalls_files.matched
        == 0

    - name: Use matched file as the recipient for the rule
      set_fact:
        all_files:
          - '{{ find_syscalls_files.files | map(attribute=''path'') | list | first
            }}'
      when: find_syscalls_files.matched is defined and find_syscalls_files.matched
        > 0

    - name: Insert the syscall rule in {{ all_files[0] }}
      block:

        - name: 'Construct rule: add rule list, action and arch'
          set_fact: tmpline="-a always,exit -F arch=b64"

        - name: 'Construct rule: add syscalls'
          set_fact: tmpline="{{ tmpline + ' -S ' + item.item }}"
          loop: '{{ audit_syscalls_found_b64_rules_d.results }}'
          when: item.matched is defined and item.matched == 0

        - name: 'Construct rule: add fields and key'
          set_fact: tmpline="{{ tmpline + ' -F a0=0x0 -k time-change' }}"

        - name: Insert the line in {{ all_files[0] }}
          lineinfile:
            path: '{{ all_files[0] }}'
            line: '{{ tmpline }}'
            create: true
            state: present
      when: audit_syscalls_matched_b64_rules_d < audit_syscalls_number_of_syscalls

    - name: Declare list of syscals
      set_fact:
        syscalls:
          - clock_settime

    - name: Declare number of syscalls
      set_fact: audit_syscalls_number_of_syscalls="{{ syscalls|length|int }}"

    - name: Check existence of syscalls for architecture b64 in /etc/audit/audit.rules
      find:
        paths: /etc/audit
        contains: ^[\s]*-a[\s]+always,exit[\s]+(?:.*-F[\s]+arch=b64[\s]+)(?:.*(-S[\s]+{{
          item }}[\s]+|([\s]+|[,]){{ item }}([\s]+|[,]))).*(?:-F[\s]+a0=0x0[\s]+)(-k[\s]+|-F[\s]+key=)[\S]+[\s]*$
        patterns: audit.rules
      register: audit_syscalls_found_b64_audit_rules
      loop: '{{ syscalls }}'

    - name: Get number of matched syscalls for architecture b64 in /etc/audit/audit.rules
      set_fact: audit_syscalls_matched_b64_audit_rules="{{ audit_syscalls_found_b64_audit_rules.results|sum(attribute='matched')|int
        }}"

    - name: Insert the syscall rule in /etc/audit/audit.rules
      block:

        - name: 'Construct rule: add rule list, action and arch'
          set_fact: tmpline="-a always,exit -F arch=b64"

        - name: 'Construct rule: add syscalls'
          set_fact: tmpline="{{ tmpline + ' -S ' + item.item }}"
          loop: '{{ audit_syscalls_found_b64_audit_rules.results }}'
          when: item.matched is defined and item.matched == 0

        - name: 'Construct rule: add fields and key'
          set_fact: tmpline="{{ tmpline + ' -F a0=0x0 -k time-change' }}"

        - name: Insert the line in /etc/audit/audit.rules
          lineinfile:
            path: /etc/audit/audit.rules
            line: '{{ tmpline }}'
            create: true
            state: present
      when: audit_syscalls_matched_b64_audit_rules < audit_syscalls_number_of_syscalls
  when:
    - audit_arch == "b64"
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27219-5
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.4.2.b
    - audit_rules_time_clock_settime
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit clock_settime  oval:ssg-test_32bit_art_clock_settime_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_32bit_art_clock_settime_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32[\s]+(-S[\s]+clock_settime[\s]+|([\s]+|[,])clock_settime([\s]+|[,]))-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)[\S]+[\s]*$1

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit clock_settime  oval:ssg-test_64bit_art_clock_settime_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_64bit_art_clock_settime_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64[\s]+(-S[\s]+clock_settime[\s]+|([\s]+|[,])clock_settime([\s]+|[,]))-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)[\S]+[\s]*$1

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit clock_settime  oval:ssg-test_32bit_art_clock_settime_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_32bit_art_clock_settime_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b32[\s]+(-S[\s]+clock_settime[\s]+|([\s]+|[,])clock_settime([\s]+|[,]))-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)[\S]+[\s]*$1

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit clock_settime  oval:ssg-test_64bit_art_clock_settime_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_64bit_art_clock_settime_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^[\s]*-a[\s]+always,exit[\s]+-F[\s]+arch=b64[\s]+(-S[\s]+clock_settime[\s]+|([\s]+|[,])clock_settime([\s]+|[,]))-F[\s]+a0=(?:0x)?0[\s]+(?:-F[\s]+key=|-k[\s]+)[\S]+[\s]*$1
Record attempts to alter time through adjtimexxccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex mediumCCE-27290-6

Record attempts to alter time through adjtimex

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_time_adjtimex
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_time_adjtimex:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27290-6

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-001487, CCI-000169, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.4.2.b

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S adjtimex -F key=audit_time_rules
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S adjtimex -F key=audit_time_rules
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S adjtimex -F key=audit_time_rules
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S adjtimex -F key=audit_time_rules
The -k option allows for the specification of a key in string form that can be used for better reporting capability through ausearch and aureport. Multiple system calls can be defined on the same line to save space if desired, but is not required. See an example of multiple combined syscalls:
-a always,exit -F arch=b64 -S adjtimex,settimeofday -F key=audit_time_rules
Rationale
Arbitrary changes to the system time can be used to obfuscate nefarious activities in log files, as well as to confuse network services that are highly dependent upon an accurate system time (such as sshd). All changes to the system time should be audited.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit adjtimex  oval:ssg-test_32bit_art_adjtimex_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_time_rules.rules-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k audit_time_rules

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit adjtimex  oval:ssg-test_64bit_art_adjtimex_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_time_rules.rules-a always,exit -F arch=b64 -S adjtimex -S settimeofday -k audit_time_rules

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit adjtimex  oval:ssg-test_32bit_art_adjtimex_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S adjtimex -S settimeofday -S stime -k audit_time_rules

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit adjtimex  oval:ssg-test_64bit_art_adjtimex_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S adjtimex -S settimeofday -k audit_time_rules
Record Events that Modify the System's Discretionary Access Controls - fchownxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown mediumCCE-27356-5

Record Events that Modify the System's Discretionary Access Controls - fchown

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchown
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_fchown:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27356-5

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, SRG-OS-000474-GPOS-00219, RHEL-07-030380, SV-204518r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S fchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchown -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit fchown  oval:ssg-test_32bit_ardm_fchown_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit fchown  oval:ssg-test_64bit_ardm_fchown_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit fchown  oval:ssg-test_32bit_ardm_fchown_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit fchown  oval:ssg-test_64bit_ardm_fchown_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - setxattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr mediumCCE-27213-8

Record Events that Modify the System's Discretionary Access Controls - setxattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_setxattr
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_setxattr:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27213-8

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, RHEL-07-030440, SV-204524r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S setxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S setxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S setxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S setxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit setxattr  oval:ssg-test_32bit_ardm_setxattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit setxattr  oval:ssg-test_64bit_ardm_setxattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit setxattr  oval:ssg-test_32bit_ardm_setxattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit setxattr  oval:ssg-test_64bit_ardm_setxattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - chownxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown mediumCCE-27364-9

Record Events that Modify the System's Discretionary Access Controls - chown

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chown
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_chown:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27364-9

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, SRG-OS-000474-GPOS-00219, RHEL-07-030370, SV-204517r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S chown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S chown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S chown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S chown -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit chown  oval:ssg-test_32bit_ardm_chown_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit chown  oval:ssg-test_64bit_ardm_chown_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit chown  oval:ssg-test_32bit_ardm_chown_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit chown  oval:ssg-test_64bit_ardm_chown_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - lsetxattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr mediumCCE-27280-7

Record Events that Modify the System's Discretionary Access Controls - lsetxattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lsetxattr
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_lsetxattr:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27280-7

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, RHEL-07-030460, SV-204526r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S lsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S lsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit lsetxattr  oval:ssg-test_32bit_ardm_lsetxattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit lsetxattr  oval:ssg-test_64bit_ardm_lsetxattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit lsetxattr  oval:ssg-test_32bit_ardm_lsetxattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit lsetxattr  oval:ssg-test_64bit_ardm_lsetxattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - chmodxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod mediumCCE-27339-1

Record Events that Modify the System's Discretionary Access Controls - chmod

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_chmod
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_chmod:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27339-1

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, RHEL-07-030410, SV-204521r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S chmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S chmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S chmod -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit chmod  oval:ssg-test_32bit_ardm_chmod_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit chmod  oval:ssg-test_64bit_ardm_chmod_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit chmod  oval:ssg-test_32bit_ardm_chmod_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit chmod  oval:ssg-test_64bit_ardm_chmod_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - fchmodatxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat mediumCCE-27388-8

Record Events that Modify the System's Discretionary Access Controls - fchmodat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmodat
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_fchmodat:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27388-8

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, RHEL-07-030430, SV-204523r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S fchmodat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchmodat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fchmodat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchmodat -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit fchmodat  oval:ssg-test_32bit_ardm_fchmodat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit fchmodat  oval:ssg-test_64bit_ardm_fchmodat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit fchmodat  oval:ssg-test_32bit_ardm_fchmodat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit fchmodat  oval:ssg-test_64bit_ardm_fchmodat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - removexattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr mediumCCE-27367-2

Record Events that Modify the System's Discretionary Access Controls - removexattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_removexattr
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_removexattr:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27367-2

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, RHEL-07-030470, SV-204527r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root.

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S removexattr -F auid>=1000 -F auid!=unset -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=unset -F key=perm_mod


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S removexattr -F auid>=1000 -F auid!=unset -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S removexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit removexattr  oval:ssg-test_32bit_ardm_removexattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit removexattr  oval:ssg-test_64bit_ardm_removexattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit removexattr  oval:ssg-test_32bit_ardm_removexattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit removexattr  oval:ssg-test_64bit_ardm_removexattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - fremovexattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr mediumCCE-27353-2

Record Events that Modify the System's Discretionary Access Controls - fremovexattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fremovexattr
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_fremovexattr:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27353-2

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, RHEL-07-030480, SV-204528r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root.

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S fremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit fremovexattr  oval:ssg-test_32bit_ardm_fremovexattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit fremovexattr  oval:ssg-test_64bit_ardm_fremovexattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit fremovexattr  oval:ssg-test_32bit_ardm_fremovexattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit fremovexattr  oval:ssg-test_64bit_ardm_fremovexattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - fchownatxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat mediumCCE-27387-0

Record Events that Modify the System's Discretionary Access Controls - fchownat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchownat
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_fchownat:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27387-0

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, SRG-OS-000474-GPOS-00219, RHEL-07-030400, SV-204520r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S fchownat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchownat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fchownat -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchownat -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit fchownat  oval:ssg-test_32bit_ardm_fchownat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit fchownat  oval:ssg-test_64bit_ardm_fchownat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit fchownat  oval:ssg-test_32bit_ardm_fchownat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit fchownat  oval:ssg-test_64bit_ardm_fchownat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - fchmodxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod mediumCCE-27393-8

Record Events that Modify the System's Discretionary Access Controls - fchmod

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fchmod
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_fchmod:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27393-8

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, RHEL-07-030420, SV-204522r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S fchmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fchmod -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fchmod -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit fchmod  oval:ssg-test_32bit_ardm_fchmod_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit fchmod  oval:ssg-test_64bit_ardm_fchmod_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit fchmod  oval:ssg-test_32bit_ardm_fchmod_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit fchmod  oval:ssg-test_64bit_ardm_fchmod_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S chmod -S fchmod -S fchmodat -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - lchownxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown mediumCCE-27083-5

Record Events that Modify the System's Discretionary Access Controls - lchown

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lchown
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_lchown:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27083-5

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, SRG-OS-000474-GPOS-00219, RHEL-07-030390, SV-204519r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S lchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S lchown -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lchown -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit lchown  oval:ssg-test_32bit_ardm_lchown_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit lchown  oval:ssg-test_64bit_ardm_lchown_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit lchown  oval:ssg-test_32bit_ardm_lchown_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit lchown  oval:ssg-test_64bit_ardm_lchown_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S chown -S fchown -S fchownat -S lchown -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - fsetxattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr mediumCCE-27389-6

Record Events that Modify the System's Discretionary Access Controls - fsetxattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_fsetxattr
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_fsetxattr:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27389-6

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, RHEL-07-030450, SV-204525r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S fsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S fsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S fsetxattr -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit fsetxattr  oval:ssg-test_32bit_ardm_fsetxattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit fsetxattr  oval:ssg-test_64bit_ardm_fsetxattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit fsetxattr  oval:ssg-test_32bit_ardm_fsetxattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit fsetxattr  oval:ssg-test_64bit_ardm_fsetxattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Events that Modify the System's Discretionary Access Controls - lremovexattrxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr mediumCCE-27410-0

Record Events that Modify the System's Discretionary Access Controls - lremovexattr

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_dac_modification_lremovexattr
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_dac_modification_lremovexattr:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27410-0

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5, SRG-OS-000064-GPOS-00033, SRG-OS-000392-GPOS-00172, SRG-OS-000458-GPOS-00203, RHEL-07-030490, SV-204529r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000474-VMM-001940

Description
At a minimum, the audit system should collect file permission changes for all users and root.

If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S lremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S lremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod


If the system is 64 bit then also add the following line:
-a always,exit -F arch=b64 -S lremovexattr -F auid>=1000 -F auid!=unset -F key=perm_mod
Rationale
The changing of file permissions could indicate that a user is attempting to gain access to information that would otherwise be disallowed. Auditing DAC modifications can facilitate the identification of patterns of abuse among both authorized and unauthorized users.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit lremovexattr  oval:ssg-test_32bit_ardm_lremovexattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit lremovexattr  oval:ssg-test_64bit_ardm_lremovexattr_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/perm_mod.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit lremovexattr  oval:ssg-test_32bit_ardm_lremovexattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit lremovexattr  oval:ssg-test_64bit_ardm_lremovexattr_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S setxattr -S lsetxattr -S fsetxattr -S removexattr -S lremovexattr -S fremovexattr -F auid>=1000 -F auid!=4294967295 -k perm_mod
Record Unsuccessful Access Attempts to Files - truncatexccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_truncate mediumCCE-80389-0

Record Unsuccessful Access Attempts to Files - truncate

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_truncate
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_unsuccessful_file_modification_truncate:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80389-0

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000392-GPOS-00172, RHEL-07-030540, SV-204534r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830

Description
At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S truncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S truncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
Rationale
Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_truncate_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_truncate_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_truncate_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_truncate_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_truncate_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_truncate_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_truncate_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_truncate_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access
Record Unsuccessful Access Attempts to Files - openatxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_openat mediumCCE-80387-4

Record Unsuccessful Access Attempts to Files - openat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_openat
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_unsuccessful_file_modification_openat:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80387-4

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000392-GPOS-00172, RHEL-07-030520, SV-204532r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830

Description
At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S openat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S openat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
Rationale
Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_openat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_openat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_openat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_openat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_openat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_openat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_openat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_openat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access
Record Unsuccessful Access Attempts to Files - creatxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_creat mediumCCE-80385-8

Record Unsuccessful Access Attempts to Files - creat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_creat
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_unsuccessful_file_modification_creat:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80385-8

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000392-GPOS-00172, RHEL-07-030500, SV-204530r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830

Description
At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S creat -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S creat -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
Rationale
Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_creat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_creat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_creat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_creat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_creat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_creat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_creat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_creat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access
Record Unsuccessful Access Attempts to Files - openxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_open mediumCCE-80386-6

Record Unsuccessful Access Attempts to Files - open

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_open
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_unsuccessful_file_modification_open:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80386-6

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000392-GPOS-00172, RHEL-07-030510, SV-204531r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830

Description
At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S open -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S open -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S open -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S open -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S open -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S open -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S open -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S open -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
Rationale
Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_open_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_open_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_open_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_open_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_open_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_open_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_open_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_open_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access
Record Unsuccessful Access Attempts to Files - open_by_handle_atxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_open_by_handle_at mediumCCE-80388-2

Record Unsuccessful Access Attempts to Files - open_by_handle_at

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_open_by_handle_at
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_unsuccessful_file_modification_open_by_handle_at:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80388-2

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000392-GPOS-00172, RHEL-07-030530, SV-204533r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830

Description
At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S open_by_handle_at -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S open_by_handle_at -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S open_by_handle_at,truncate,ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S open_by_handle_at,truncate,ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S open_by_handle_at,truncate,ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S open_by_handle_at,truncate,ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
Rationale
Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_open_by_handle_at_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_open_by_handle_at_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_open_by_handle_at_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_open_by_handle_at_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_open_by_handle_at_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_open_by_handle_at_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_open_by_handle_at_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_open_by_handle_at_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access
Record Unsuccessful Access Attempts to Files - ftruncatexccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_ftruncate mediumCCE-80390-8

Record Unsuccessful Access Attempts to Files - ftruncate

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_unsuccessful_file_modification_ftruncate
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_unsuccessful_file_modification_ftruncate:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80390-8

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.4, Req-10.2.1, SRG-OS-000064-GPOS-00033, SRG-OS-000458-GPOS-00203, SRG-OS-000461-GPOS-00205, SRG-OS-000392-GPOS-00172, RHEL-07-030550, SV-204535r505924_rule, SRG-OS-000458-VMM-001810, SRG-OS-000461-VMM-001830

Description
At a minimum, the audit system should collect unauthorized file accesses for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d:
-a always,exit -F arch=b32 -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S ftruncate -F exiu=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file:
-a always,exit -F arch=b32 -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b32 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
If the system is 64 bit then also add the following lines:
-a always,exit -F arch=b64 -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=unset -F key=access
-a always,exit -F arch=b64 -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=unset -F key=access
Rationale
Unsuccessful attempts to access files could be an indicator of malicious activity on a system. Auditing these events could serve as evidence of potential system compromise.
Warnings
warning  Note that these rules can be configured in a number of ways while still achieving the desired effect. Here the system calls have been placed independent of other system calls. Grouping these system calls with others as identifying earlier in this guide is more efficient.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_ftruncate_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_ftruncate_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_ftruncate_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit augenrules 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_ftruncate_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/access.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit file eacces  oval:ssg-test_32bit_arufm_eacces_ftruncate_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 32-bit file eperm  oval:ssg-test_32bit_arufm_eperm_ftruncate_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit file eacces  oval:ssg-test_64bit_arufm_eacces_ftruncate_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EACCES -F auid>=1000 -F auid!=4294967295 -k access

audit auditctl 64-bit file eperm  oval:ssg-test_64bit_arufm_eperm_ftruncate_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S creat -S open -S openat -S open_by_handle_at -S truncate -S ftruncate -F exit=-EPERM -F auid>=1000 -F auid!=4294967295 -k access
Ensure auditd Collects File Deletion Events by User - rmdirxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_rmdir mediumCCE-80412-0

Ensure auditd Collects File Deletion Events by User - rmdir

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_rmdir
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_file_deletion_events_rmdir:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80412-0

References:  5.2.14, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, CCI-000366, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.1.1, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.MA-2, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000392-GPOS-00172, RHEL-07-030900, SV-204571r505924_rule, SRG-OS-000466-VMM-001870, SRG-OS-000468-VMM-001890

Description
At a minimum, the audit system should collect file deletion events for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S rmdir -F auid>=1000 -F auid!=unset -F key=delete
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S rmdir -F auid>=1000 -F auid!=unset -F key=delete
Rationale
Auditing file deletions will create an audit trail for files that are removed from the system. The audit trail could aid in system troubleshooting, as well as, detecting malicious processes that attempt to delete log files to conceal their presence.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit rmdir  oval:ssg-test_32bit_ardm_rmdir_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/delete.rules-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit rmdir  oval:ssg-test_64bit_ardm_rmdir_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/delete.rules-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit rmdir  oval:ssg-test_32bit_ardm_rmdir_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit rmdir  oval:ssg-test_64bit_ardm_rmdir_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete
Ensure auditd Collects File Deletion Events by User - unlinkatxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_unlinkat mediumCCE-80662-0

Ensure auditd Collects File Deletion Events by User - unlinkat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_unlinkat
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_file_deletion_events_unlinkat:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80662-0

References:  5.2.14, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, CCI-000366, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.1.1, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.MA-2, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000392-GPOS-00172, RHEL-07-030920, SV-204573r505924_rule, SRG-OS-000466-VMM-001870, SRG-OS-000468-VMM-001890

Description
At a minimum, the audit system should collect file deletion events for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S unlinkat -F auid>=1000 -F auid!=unset -F key=delete
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S unlinkat -F auid>=1000 -F auid!=unset -F key=delete
Rationale
Auditing file deletions will create an audit trail for files that are removed from the system. The audit trail could aid in system troubleshooting, as well as, detecting malicious processes that attempt to delete log files to conceal their presence.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit unlinkat  oval:ssg-test_32bit_ardm_unlinkat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/delete.rules-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit unlinkat  oval:ssg-test_64bit_ardm_unlinkat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/delete.rules-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit unlinkat  oval:ssg-test_32bit_ardm_unlinkat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit unlinkat  oval:ssg-test_64bit_ardm_unlinkat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete
Ensure auditd Collects File Deletion Events by User - renamexccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_rename mediumCCE-80995-4

Ensure auditd Collects File Deletion Events by User - rename

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_rename
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_file_deletion_events_rename:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80995-4

References:  5.2.14, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, CCI-000366, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.1.1, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.MA-2, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000392-GPOS-00172, RHEL-07-030880, SV-204569r505924_rule, SRG-OS-000466-VMM-001870, SRG-OS-000468-VMM-001890

Description
At a minimum, the audit system should collect file deletion events for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S rename -F auid>=1000 -F auid!=unset -F key=delete
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S rename -F auid>=1000 -F auid!=unset -F key=delete
Rationale
Auditing file deletions will create an audit trail for files that are removed from the system. The audit trail could aid in system troubleshooting, as well as, detecting malicious processes that attempt to delete log files to conceal their presence.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit rename  oval:ssg-test_32bit_ardm_rename_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/delete.rules-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit rename  oval:ssg-test_64bit_ardm_rename_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/delete.rules-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit rename  oval:ssg-test_32bit_ardm_rename_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit rename  oval:ssg-test_64bit_ardm_rename_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete
Ensure auditd Collects File Deletion Events by User - renameatxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_renameat mediumCCE-80413-8

Ensure auditd Collects File Deletion Events by User - renameat

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_file_deletion_events_renameat
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_file_deletion_events_renameat:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80413-8

References:  5.2.14, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000172, CCI-000366, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.4, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.1.1, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.MA-2, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.7, SRG-OS-000466-GPOS-00210, SRG-OS-000467-GPOS-00211, SRG-OS-000468-GPOS-00212, SRG-OS-000392-GPOS-00172, RHEL-07-030890, SV-204570r505924_rule, SRG-OS-000466-VMM-001870, SRG-OS-000468-VMM-001890

Description
At a minimum, the audit system should collect file deletion events for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S renameat -F auid>=1000 -F auid!=unset -F key=delete
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S renameat -F auid>=1000 -F auid!=unset -F key=delete
Rationale
Auditing file deletions will create an audit trail for files that are removed from the system. The audit trail could aid in system troubleshooting, as well as, detecting malicious processes that attempt to delete log files to conceal their presence.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit renameat  oval:ssg-test_32bit_ardm_renameat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/delete.rules-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit renameat  oval:ssg-test_64bit_ardm_renameat_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/delete.rules-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit renameat  oval:ssg-test_32bit_ardm_renameat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit renameat  oval:ssg-test_64bit_ardm_renameat_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S rmdir -S unlink -S unlinkat -S rename -S renameat -F auid>=1000 -F auid!=4294967295 -k delete
Ensure auditd Collects Information on the Use of Privileged Commandsxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands mediumCCE-27437-3

Ensure auditd Collects Information on the Use of Privileged Commands

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_privileged_commands
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_privileged_commands:def:1
Time2022-09-19T22:02:17
Severitymedium
Identifiers and References

Identifiers:  CCE-27437-3

References:  5.2.10, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO08.04, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.05, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-002234, 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.5, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.3.4.5.9, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 3.9, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.1, A.16.1.2, A.16.1.3, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.3, A.6.2.1, A.6.2.2, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-2, DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, DE.DP-4, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, RS.CO-2, Req-10.2.2, SRG-OS-000327-GPOS-00127, RHEL-07-030360, SV-204516r505924_rule, SRG-OS-000471-VMM-001910

Description
The audit system should collect information about usage of privileged commands for all users and root. To find the relevant setuid / setgid programs, run the following command for each local partition PART:
$ sudo find PART -xdev -type f -perm -4000 -o -type f -perm -2000 2>/dev/null
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add a line of the following form to a file with suffix .rules in the directory /etc/audit/rules.d for each setuid / setgid program on the system, replacing the SETUID_PROG_PATH part with the full path of that setuid / setgid program in the list:
-a always,exit -F path=SETUID_PROG_PATH -F auid>=1000 -F auid!=unset -F key=privileged
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add a line of the following form to /etc/audit/audit.rules for each setuid / setgid program on the system, replacing the SETUID_PROG_PATH part with the full path of that setuid / setgid program in the list:
-a always,exit -F path=SETUID_PROG_PATH -F auid>=1000 -F auid!=unset -F key=privileged
Rationale
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider and advanced persistent threats.

Privileged programs are subject to escalation-of-privilege attacks, which attempt to subvert their normal role of providing some necessary but limited capability. As such, motivation exists to monitor these programs for unusual activity.
Warnings
warning  This rule checks for multiple syscalls related to privileged commands; it was written with DISA STIG in mind. Other policies should use a separate rule for each syscall that needs to be checked. For example:
  • audit_rules_privileged_commands_su
  • audit_rules_privileged_commands_umount
  • audit_rules_privileged_commands_passwd

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then



# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
# Function to perform remediation for 'audit_rules_privileged_commands' rule
#
# Expects two arguments:
#
# audit_tool		tool used to load audit rules
# 			One of 'auditctl' or 'augenrules'
#
# min_auid		Minimum original ID the user logged in with
#
# Example Call(s):
#
#      perform_audit_rules_privileged_commands_remediation "auditctl" "500"
#      perform_audit_rules_privileged_commands_remediation "augenrules"	"1000"
#
function perform_audit_rules_privileged_commands_remediation {
#
# Load function arguments into local variables
local tool="$1"
local min_auid="$2"

# Check sanity of the input
if [ $# -ne "2" ]
then
	echo "Usage: perform_audit_rules_privileged_commands_remediation 'auditctl | augenrules' '500 | 1000'"
	echo "Aborting."
	exit 1
fi

declare -a files_to_inspect=()

# Check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] && [ "$tool" != 'augenrules' ]
then
	echo "Unknown audit rules loading tool: $1. Aborting."
	echo "Use either 'auditctl' or 'augenrules'!"
	exit 1
# If the audit tool is 'auditctl', then:
# * add '/etc/audit/audit.rules'to the list of files to be inspected,
# * specify '/etc/audit/audit.rules' as the output audit file, where
#   missing rules should be inserted
elif [ "$tool" == 'auditctl' ]
then
	files_to_inspect=("/etc/audit/audit.rules")
	output_audit_file="/etc/audit/audit.rules"
#
# If the audit tool is 'augenrules', then:
# * add '/etc/audit/rules.d/*.rules' to the list of files to be inspected
#   (split by newline),
# * specify /etc/audit/rules.d/privileged.rules' as the output file, where
#   missing rules should be inserted
elif [ "$tool" == 'augenrules' ]
then
	readarray -t files_to_inspect < <(find /etc/audit/rules.d -maxdepth 1 -type f -name '*.rules' -print)
	output_audit_file="/etc/audit/rules.d/privileged.rules"
fi

# Obtain the list of SUID/SGID binaries on the particular system (split by newline)
# into privileged_binaries array
privileged_binaries=()
readarray -t privileged_binaries < <(find / -xdev -type f -perm -4000 -o -type f -perm -2000 2>/dev/null)

# Keep list of SUID/SGID binaries that have been already handled within some previous iteration
declare -a sbinaries_to_skip=()

# For each found sbinary in privileged_binaries list
for sbinary in "${privileged_binaries[@]}"
do

	# Check if this sbinary wasn't already handled in some of the previous sbinary iterations
	# Return match only if whole sbinary definition matched (not in the case just prefix matched!!!)
	if [[ $(sed -ne "\|${sbinary}|p" <<< "${sbinaries_to_skip[*]}") ]]
	then
		# If so, don't process it second time & go to process next sbinary
		continue
	fi

	# Reset the counter of inspected files when starting to check
	# presence of existing audit rule for new sbinary
	local count_of_inspected_files=0

	# Define expected rule form for this binary
	expected_rule="-a always,exit -F path=${sbinary} -F auid>=${min_auid} -F auid!=unset -F key=privileged"

	# If list of audit rules files to be inspected is empty, just add new rule and move on to next binary
	if [[ ${#files_to_inspect[@]} -eq 0 ]]; then
		echo "$expected_rule" >> "$output_audit_file"
		continue
	fi

	# Replace possible slash '/' character in sbinary definition so we could use it in sed expressions below
	sbinary_esc=${sbinary//$'/'/$'\/'}

	# For each audit rules file from the list of files to be inspected
	for afile in "${files_to_inspect[@]}"
	do

		# Search current audit rules file's content for match. Match criteria:
		# * existing rule is for the same SUID/SGID binary we are currently processing (but
		#   can contain multiple -F path= elements covering multiple SUID/SGID binaries)
		# * existing rule contains all arguments from expected rule form (though can contain
		#   them in arbitrary order)
	
		base_search=$(sed -e '/-a always,exit/!d' -e '/-F path='"${sbinary_esc}"'[^[:graph:]]/!d'		\
				-e '/-F path=[^[:space:]]\+/!d'						\
				-e '/-F auid>='"${min_auid}"'/!d' -e '/-F auid!=\(4294967295\|unset\)/!d'	\
				-e '/-k \|-F key=/!d' "$afile")

		# Increase the count of inspected files for this sbinary
		count_of_inspected_files=$((count_of_inspected_files + 1))


		# Search current audit rules file's content for presence of rule pattern for this sbinary
		if [[ $base_search ]]
		then

			# Current audit rules file already contains rule for this binary =>
			# Store the exact form of found rule for this binary for further processing
			concrete_rule=$base_search

			# Select all other SUID/SGID binaries possibly also present in the found rule

			readarray -t handled_sbinaries < <(grep -o -e "-F path=[^[:space:]]\+" <<< "$concrete_rule")
			handled_sbinaries=("${handled_sbinaries[@]//-F path=/}")

			# Merge the list of such SUID/SGID binaries found in this iteration with global list ignoring duplicates
			readarray -t sbinaries_to_skip < <(for i in "${sbinaries_to_skip[@]}" "${handled_sbinaries[@]}"; do echo "$i"; done | sort -du)

			# if there is a -F perm flag, remove it
			if grep -q '.*-F\s\+perm=[rwxa]\+.*' <<< "$concrete_rule"; then

				# Separate concrete_rule into three sections using hash '#'
				# sign as a delimiter around rule's permission section borders
				# note that the trailing space after perm flag is captured because there would be 
				# two consecutive spaces after joining remaining parts of the rule together
				concrete_rule="$(echo "$concrete_rule" | sed -n "s/\(.*\)\+\(-F perm=[rwax]\+\ \?\)\+/\1#\2#/p")"

				# Split concrete_rule into head, perm, and tail sections using hash '#' delimiter
				rule_head=$(cut -d '#' -f 1 <<< "$concrete_rule")
				rule_perm=$(cut -d '#' -f 2 <<< "$concrete_rule")
				rule_tail=$(cut -d '#' -f 3 <<< "$concrete_rule")

				# Remove permissions section from existing rule in the file
				sed -i "s#${rule_head}\(.*\)${rule_tail}#${rule_head}${rule_tail}#" "$afile"
			fi
		# If the required audit rule for particular sbinary wasn't found yet, insert it under following conditions:
		#
		# * in the "auditctl" mode of operation insert particular rule each time
		#   (because in this mode there's only one file -- /etc/audit/audit.rules to be inspected for presence of this rule),
		#
		# * in the "augenrules" mode of operation insert particular rule only once and only in case we have already
		#   searched all of the files from /etc/audit/rules.d/*.rules location (since that audit rule can be defined
		#   in any of those files and if not, we want it to be inserted only once into /etc/audit/rules.d/privileged.rules file)
		#
		elif [ "$tool" == "auditctl" ] || [[ "$tool" == "augenrules" && $count_of_inspected_files -eq "${#files_to_inspect[@]}" ]]
		then

			# Check if this sbinary wasn't already handled in some of the previous afile iterations
			# Return match only if whole sbinary definition matched (not in the case just prefix matched!!!)
			if [[ ! $(sed -ne "\|${sbinary}|p" <<< "${sbinaries_to_skip[*]}") ]]
			then
				# Current audit rules file's content doesn't contain expected rule for this
				# SUID/SGID binary yet => append it
				echo "$expected_rule" >> "$output_audit_file"
			fi

			continue
		fi

	done

done
}
perform_audit_rules_privileged_commands_remediation "auditctl" "1000"
perform_audit_rules_privileged_commands_remediation "augenrules" "1000"

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: Search for privileged commands
  shell: find / -xdev -type f -perm -4000 -o -type f -perm -2000 2>/dev/null
  args:
    warn: false
    executable: /bin/bash
  check_mode: false
  register: find_result
  changed_when: false
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27437-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030360
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(4)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - audit_rules_privileged_commands
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Search /etc/audit/rules.d for audit rule entries
  find:
    paths: /etc/audit/rules.d
    recurse: false
    contains: ^.*path={{ item }} .*$
    patterns: '*.rules'
  with_items:
    - '{{ find_result.stdout_lines }}'
  register: files_result
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27437-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030360
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(4)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - audit_rules_privileged_commands
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Overwrites the rule in rules.d
  lineinfile:
    path: '{{ item.1.path }}'
    line: -a always,exit -F path={{ item.0.item }} -F auid>=1000 -F auid!=unset -F
      key=privileged
    create: false
    regexp: ^.*path={{ item.0.item }} .*$
  with_subelements:
    - '{{ files_result.results }}'
    - files
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27437-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030360
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(4)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - audit_rules_privileged_commands
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Adds the rule in rules.d
  lineinfile:
    path: /etc/audit/rules.d/privileged.rules
    line: -a always,exit -F path={{ item.item }} -F auid>=1000 -F auid!=unset -F key=privileged
    create: true
  with_items:
    - '{{ files_result.results }}'
  when:
    - files_result.results is defined and item.matched == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27437-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030360
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(4)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - audit_rules_privileged_commands
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Inserts/replaces the rule in audit.rules
  lineinfile:
    path: /etc/audit/audit.rules
    line: -a always,exit -F path={{ item.item }} -F auid>=1000 -F auid!=unset -F key=privileged
    create: true
    regexp: ^.*path={{ item.item }} .*$
  with_items:
    - '{{ files_result.results }}'
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27437-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030360
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(4)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - audit_rules_privileged_commands
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules suid sgid  oval:ssg-test_arpc_suid_sgid_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_arpc_suid_sgid_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstanceFilter
^/etc/audit/rules\.d/.*\.rules$^[\s]*-a always,exit (?:-F path=([\S]+) )+-F auid>=1000 -F auid!=(?:4294967295|unset)[\s]+(?:-k[\s]+|-F[\s]+key=)[\S]+[\s]*$1oval:ssg-state_proper_audit_rule_but_for_unprivileged_command:ste:1

audit augenrules binaries count matches rules count  oval:ssg-test_arpc_bin_count_equals_rules_count_augenrules:tst:1  error

Following items have been found on the system:
Var refValue
oval:ssg-variable_count_of_suid_sgid_binaries_on_system:var:135

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl suid sgid  oval:ssg-test_arpc_suid_sgid_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_arpc_suid_sgid_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstanceFilter
/etc/audit/audit.rules^[\s]*-a always,exit (?:-F path=([\S]+) )+-F auid>=1000 -F auid!=(?:4294967295|unset)[\s]+(?:-k[\s]+|-F[\s]+key=)[\S]+[\s]*$1oval:ssg-state_proper_audit_rule_but_for_unprivileged_command:ste:1

audit auditctl binaries count matches rules count  oval:ssg-test_arpc_bin_count_equals_rules_count_auditctl:tst:1  error

Following items have been found on the system:
Var refValue
oval:ssg-variable_count_of_suid_sgid_binaries_on_system:var:135
Ensure auditd Collects System Administrator Actionsxccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions mediumCCE-27461-3

Ensure auditd Collects System Administrator Actions

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_sysadmin_actions
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_sysadmin_actions:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27461-3

References:  1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000126, CCI-000130, CCI-000135, CCI-000172, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, AC-2(7)(b), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.2, Req-10.2.5.b, SRG-OS-000037-GPOS-00015, SRG-OS-000042-GPOS-00020, SRG-OS-000392-GPOS-00172, SRG-OS-000462-GPOS-00206, SRG-OS-000471-GPOS-00215, RHEL-07-030700, SV-204549r505924_rule, SRG-OS-000462-VMM-001840, SRG-OS-000471-VMM-001910

Description
At a minimum, the audit system should collect administrator actions for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-w /etc/sudoers -p wa -k actions
-w /etc/sudoers.d/ -p wa -k actions
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-w /etc/sudoers -p wa -k actions
-w /etc/sudoers.d/ -p wa -k actions
Rationale
The actions taken by system administrators should be audited to keep a record of what was executed on the system, as well as, for accountability purposes.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then



# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
# Function to fix audit file system object watch rule for given path:
# * if rule exists, also verifies the -w bits match the requirements
# * if rule doesn't exist yet, appends expected rule form to $files_to_inspect
#   audit rules file, depending on the tool which was used to load audit rules
#
# Expects four arguments (each of them is required) in the form of:
# * audit tool				tool used to load audit rules,
# 					either 'auditctl', or 'augenrules'
# * path                        	value of -w audit rule's argument
# * required access bits        	value of -p audit rule's argument
# * key                         	value of -k audit rule's argument
#
# Example call:
#
#       fix_audit_watch_rule "auditctl" "/etc/localtime" "wa" "audit_time_rules"
#
function fix_audit_watch_rule {

# Load function arguments into local variables
local tool="$1"
local path="$2"
local required_access_bits="$3"
local key="$4"

# Check sanity of the input
if [ $# -ne "4" ]
then
	echo "Usage: fix_audit_watch_rule 'tool' 'path' 'bits' 'key'"
	echo "Aborting."
	exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
#
# -----------------------------------------------------------------------------------------
# Tool used to load audit rules	| Rule already defined	|  Audit rules file to inspect	  |
# -----------------------------------------------------------------------------------------
#	auditctl		|     Doesn't matter	|  /etc/audit/audit.rules	  |
# -----------------------------------------------------------------------------------------
# 	augenrules		|          Yes		|  /etc/audit/rules.d/*.rules	  |
# 	augenrules		|          No		|  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
declare -a files_to_inspect
files_to_inspect=()

# Check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] && [ "$tool" != 'augenrules' ]
then
	echo "Unknown audit rules loading tool: $1. Aborting."
	echo "Use either 'auditctl' or 'augenrules'!"
	exit 1
# If the audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# into the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
	files_to_inspect+=('/etc/audit/audit.rules')
# If the audit is 'augenrules', then check if rule is already defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to list of files for inspection.
# If rule isn't defined, add '/etc/audit/rules.d/$key.rules' to list of files for inspection.
elif [ "$tool" == 'augenrules' ]
then
	readarray -t matches < <(grep -P "[\s]*-w[\s]+$path" /etc/audit/rules.d/*.rules)

	# For each of the matched entries
	for match in "${matches[@]}"
	do
		# Extract filepath from the match
		rulesd_audit_file=$(echo $match | cut -f1 -d ':')
		# Append that path into list of files for inspection
		files_to_inspect+=("$rulesd_audit_file")
	done
	# Case when particular audit rule isn't defined yet
	if [ "${#files_to_inspect[@]}" -eq "0" ]
	then
		# Append '/etc/audit/rules.d/$key.rules' into list of files for inspection
		local key_rule_file="/etc/audit/rules.d/$key.rules"
		# If the $key.rules file doesn't exist yet, create it with correct permissions
		if [ ! -e "$key_rule_file" ]
		then
			touch "$key_rule_file"
			chmod 0640 "$key_rule_file"
		fi

		files_to_inspect+=("$key_rule_file")
	fi
fi

# Finally perform the inspection and possible subsequent audit rule
# correction for each of the files previously identified for inspection
for audit_rules_file in "${files_to_inspect[@]}"
do

	# Check if audit watch file system object rule for given path already present
	if grep -q -P -- "[\s]*-w[\s]+$path" "$audit_rules_file"
	then
		# Rule is found => verify yet if existing rule definition contains
		# all of the required access type bits

		# Escape slashes in path for use in sed pattern below
		local esc_path=${path//$'/'/$'\/'}
		# Define BRE whitespace class shortcut
		local sp="[[:space:]]"
		# Extract current permission access types (e.g. -p [r|w|x|a] values) from audit rule
		current_access_bits=$(sed -ne "s/$sp*-w$sp\+$esc_path$sp\+-p$sp\+\([rxwa]\{1,4\}\).*/\1/p" "$audit_rules_file")
		# Split required access bits string into characters array
		# (to check bit's presence for one bit at a time)
		for access_bit in $(echo "$required_access_bits" | grep -o .)
		do
			# For each from the required access bits (e.g. 'w', 'a') check
			# if they are already present in current access bits for rule.
			# If not, append that bit at the end
			if ! grep -q "$access_bit" <<< "$current_access_bits"
			then
				# Concatenate the existing mask with the missing bit
				current_access_bits="$current_access_bits$access_bit"
			fi
		done
		# Propagate the updated rule's access bits (original + the required
		# ones) back into the /etc/audit/audit.rules file for that rule
		sed -i "s/\($sp*-w$sp\+$esc_path$sp\+-p$sp\+\)\([rxwa]\{1,4\}\)\(.*\)/\1$current_access_bits\3/" "$audit_rules_file"
	else
		# Rule isn't present yet. Append it at the end of $audit_rules_file file
		# with proper key

		echo "-w $path -p $required_access_bits -k $key" >> "$audit_rules_file"
	fi
done
}
fix_audit_watch_rule "auditctl" "/etc/sudoers" "wa" "actions"
fix_audit_watch_rule "augenrules" "/etc/sudoers" "wa" "actions"
# Function to fix audit file system object watch rule for given path:
# * if rule exists, also verifies the -w bits match the requirements
# * if rule doesn't exist yet, appends expected rule form to $files_to_inspect
#   audit rules file, depending on the tool which was used to load audit rules
#
# Expects four arguments (each of them is required) in the form of:
# * audit tool				tool used to load audit rules,
# 					either 'auditctl', or 'augenrules'
# * path                        	value of -w audit rule's argument
# * required access bits        	value of -p audit rule's argument
# * key                         	value of -k audit rule's argument
#
# Example call:
#
#       fix_audit_watch_rule "auditctl" "/etc/localtime" "wa" "audit_time_rules"
#
function fix_audit_watch_rule {

# Load function arguments into local variables
local tool="$1"
local path="$2"
local required_access_bits="$3"
local key="$4"

# Check sanity of the input
if [ $# -ne "4" ]
then
	echo "Usage: fix_audit_watch_rule 'tool' 'path' 'bits' 'key'"
	echo "Aborting."
	exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
#
# -----------------------------------------------------------------------------------------
# Tool used to load audit rules	| Rule already defined	|  Audit rules file to inspect	  |
# -----------------------------------------------------------------------------------------
#	auditctl		|     Doesn't matter	|  /etc/audit/audit.rules	  |
# -----------------------------------------------------------------------------------------
# 	augenrules		|          Yes		|  /etc/audit/rules.d/*.rules	  |
# 	augenrules		|          No		|  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
declare -a files_to_inspect
files_to_inspect=()

# Check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] && [ "$tool" != 'augenrules' ]
then
	echo "Unknown audit rules loading tool: $1. Aborting."
	echo "Use either 'auditctl' or 'augenrules'!"
	exit 1
# If the audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# into the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
	files_to_inspect+=('/etc/audit/audit.rules')
# If the audit is 'augenrules', then check if rule is already defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to list of files for inspection.
# If rule isn't defined, add '/etc/audit/rules.d/$key.rules' to list of files for inspection.
elif [ "$tool" == 'augenrules' ]
then
	readarray -t matches < <(grep -P "[\s]*-w[\s]+$path" /etc/audit/rules.d/*.rules)

	# For each of the matched entries
	for match in "${matches[@]}"
	do
		# Extract filepath from the match
		rulesd_audit_file=$(echo $match | cut -f1 -d ':')
		# Append that path into list of files for inspection
		files_to_inspect+=("$rulesd_audit_file")
	done
	# Case when particular audit rule isn't defined yet
	if [ "${#files_to_inspect[@]}" -eq "0" ]
	then
		# Append '/etc/audit/rules.d/$key.rules' into list of files for inspection
		local key_rule_file="/etc/audit/rules.d/$key.rules"
		# If the $key.rules file doesn't exist yet, create it with correct permissions
		if [ ! -e "$key_rule_file" ]
		then
			touch "$key_rule_file"
			chmod 0640 "$key_rule_file"
		fi

		files_to_inspect+=("$key_rule_file")
	fi
fi

# Finally perform the inspection and possible subsequent audit rule
# correction for each of the files previously identified for inspection
for audit_rules_file in "${files_to_inspect[@]}"
do

	# Check if audit watch file system object rule for given path already present
	if grep -q -P -- "[\s]*-w[\s]+$path" "$audit_rules_file"
	then
		# Rule is found => verify yet if existing rule definition contains
		# all of the required access type bits

		# Escape slashes in path for use in sed pattern below
		local esc_path=${path//$'/'/$'\/'}
		# Define BRE whitespace class shortcut
		local sp="[[:space:]]"
		# Extract current permission access types (e.g. -p [r|w|x|a] values) from audit rule
		current_access_bits=$(sed -ne "s/$sp*-w$sp\+$esc_path$sp\+-p$sp\+\([rxwa]\{1,4\}\).*/\1/p" "$audit_rules_file")
		# Split required access bits string into characters array
		# (to check bit's presence for one bit at a time)
		for access_bit in $(echo "$required_access_bits" | grep -o .)
		do
			# For each from the required access bits (e.g. 'w', 'a') check
			# if they are already present in current access bits for rule.
			# If not, append that bit at the end
			if ! grep -q "$access_bit" <<< "$current_access_bits"
			then
				# Concatenate the existing mask with the missing bit
				current_access_bits="$current_access_bits$access_bit"
			fi
		done
		# Propagate the updated rule's access bits (original + the required
		# ones) back into the /etc/audit/audit.rules file for that rule
		sed -i "s/\($sp*-w$sp\+$esc_path$sp\+-p$sp\+\)\([rxwa]\{1,4\}\)\(.*\)/\1$current_access_bits\3/" "$audit_rules_file"
	else
		# Rule isn't present yet. Append it at the end of $audit_rules_file file
		# with proper key

		echo "-w $path -p $required_access_bits -k $key" >> "$audit_rules_file"
	fi
done
}
fix_audit_watch_rule "auditctl" "/etc/sudoers.d/" "wa" "actions"
fix_audit_watch_rule "augenrules" "/etc/sudoers.d/" "wa" "actions"

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: Search /etc/audit/rules.d for audit rule entries for sysadmin actions
  find:
    paths: /etc/audit/rules.d
    recurse: false
    contains: ^.*/etc/sudoers.*$
    patterns: '*.rules'
  register: find_audit_sysadmin_actions
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27461-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030700
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(7)(b)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - PCI-DSS-Req-10.2.5.b
    - audit_rules_sysadmin_actions
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Use /etc/audit/rules.d/actions.rules as the recipient for the rule
  set_fact:
    all_sysadmin_actions_files:
      - /etc/audit/rules.d/actions.rules
  when:
    - find_audit_sysadmin_actions.matched is defined and find_audit_sysadmin_actions.matched
      == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27461-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030700
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(7)(b)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - PCI-DSS-Req-10.2.5.b
    - audit_rules_sysadmin_actions
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Use matched file as the recipient for the rule
  set_fact:
    all_sysadmin_actions_files:
      - '{{ find_audit_sysadmin_actions.files | map(attribute=''path'') | list | first
        }}'
  when:
    - find_audit_sysadmin_actions.matched is defined and find_audit_sysadmin_actions.matched
      > 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27461-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030700
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(7)(b)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - PCI-DSS-Req-10.2.5.b
    - audit_rules_sysadmin_actions
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Inserts/replaces audit rule for /etc/sudoers rule in rules.d
  lineinfile:
    path: '{{ all_sysadmin_actions_files[0] }}'
    line: -w /etc/sudoers -p wa -k actions
    create: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27461-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030700
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(7)(b)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - PCI-DSS-Req-10.2.5.b
    - audit_rules_sysadmin_actions
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Inserts/replaces audit rule for /etc/sudoers.d rule in rules.d
  lineinfile:
    path: '{{ all_sysadmin_actions_files[0] }}'
    line: -w /etc/sudoers.d/ -p wa -k actions
    create: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27461-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030700
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(7)(b)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - PCI-DSS-Req-10.2.5.b
    - audit_rules_sysadmin_actions
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Inserts/replaces audit rule for /etc/sudoers in audit.rules
  lineinfile:
    path: /etc/audit/audit.rules
    line: -w /etc/sudoers -p wa -k actions
    create: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27461-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030700
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(7)(b)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - PCI-DSS-Req-10.2.5.b
    - audit_rules_sysadmin_actions
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy

- name: Inserts/replaces audit rule for /etc/sudoers.d in audit.rules
  lineinfile:
    path: /etc/audit/audit.rules
    line: -w /etc/sudoers.d/ -p wa -k actions
    create: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27461-3
    - CJIS-5.4.1.1
    - DISA-STIG-RHEL-07-030700
    - NIST-800-171-3.1.7
    - NIST-800-53-AC-2(7)(b)
    - NIST-800-53-AC-6(9)
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.2
    - PCI-DSS-Req-10.2.5.b
    - audit_rules_sysadmin_actions
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules sudoers  oval:ssg-test_audit_rules_sysadmin_actions_sudoers_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/actions.rules-w /etc/sudoers -p wa -k actions

audit augenrules sudoers  oval:ssg-test_audit_rules_sysadmin_actions_sudoers_d_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_sysadmin_actions_sudoers_d_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^\-w[\s]+/etc/sudoers\.d/[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+(-k[\s]+|-F[\s]+key=)[-\w]+[\s]*$1

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl sudoers  oval:ssg-test_audit_rules_sysadmin_actions_sudoers_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/sudoers -p wa -k actions

audit auditctl sudoers  oval:ssg-test_audit_rules_sysadmin_actions_sudoers_d_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_sysadmin_actions_sudoers_d_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^\-w[\s]+/etc/sudoers\.d/[\s]+\-p[\s]+\b([rx]*w[rx]*a[rx]*|[rx]*a[rx]*w[rx]*)\b[\s]+(-k[\s]+|-F[\s]+key=)[-\w]+[\s]*$1
Record Events that Modify the System's Network Environmentxccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification mediumCCE-27076-9

Record Events that Modify the System's Network Environment

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_networkconfig_modification
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_networkconfig_modification:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27076-9

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.5.5

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S sethostname,setdomainname -F key=audit_rules_networkconfig_modification
-w /etc/issue -p wa -k audit_rules_networkconfig_modification
-w /etc/issue.net -p wa -k audit_rules_networkconfig_modification
-w /etc/hosts -p wa -k audit_rules_networkconfig_modification
-w /etc/sysconfig/network -p wa -k audit_rules_networkconfig_modification
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S sethostname,setdomainname -F key=audit_rules_networkconfig_modification
-w /etc/issue -p wa -k audit_rules_networkconfig_modification
-w /etc/issue.net -p wa -k audit_rules_networkconfig_modification
-w /etc/hosts -p wa -k audit_rules_networkconfig_modification
-w /etc/sysconfig/network -p wa -k audit_rules_networkconfig_modification
Rationale
The network environment should not be modified by anything other than administrator action. Any change to network parameters should be audited.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit /etc/issue augenrules  oval:ssg-test_arnm_etc_issue_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-w /etc/issue -p wa -k audit_rules_networkconfig_modification

audit /etc/issue.net augenrules  oval:ssg-test_arnm_etc_issue_net_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-w /etc/issue.net -p wa -k audit_rules_networkconfig_modification

audit /etc/hosts augenrules  oval:ssg-test_arnm_etc_hosts_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-w /etc/hosts -p wa -k audit_rules_networkconfig_modification

audit /etc/sysconfig/network augenrules  oval:ssg-test_arnm_etc_sysconfig_network_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-w /etc/sysconfig/network -p wa -k audit_rules_networkconfig_modification

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit sethostname  oval:ssg-test_32bit_ardm_sethostname_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-a always,exit -F arch=b32 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit sethostname  oval:ssg-test_64bit_ardm_sethostname_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-a always,exit -F arch=b64 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit sethostname  oval:ssg-test_32bit_ardm_sethostname_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit sethostname  oval:ssg-test_64bit_ardm_sethostname_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit setdomainname  oval:ssg-test_32bit_ardm_setdomainname_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-a always,exit -F arch=b32 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit setdomainname  oval:ssg-test_64bit_ardm_setdomainname_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-a always,exit -F arch=b64 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit setdomainname  oval:ssg-test_32bit_ardm_setdomainname_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit setdomainname  oval:ssg-test_64bit_ardm_setdomainname_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit /etc/issue auditctl  oval:ssg-test_arnm_etc_issue_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/issue -p wa -k audit_rules_networkconfig_modification

audit /etc/issue.net auditctl  oval:ssg-test_arnm_etc_issue_net_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/issue.net -p wa -k audit_rules_networkconfig_modification

audit /etc/hosts auditctl  oval:ssg-test_arnm_etc_hosts_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/hosts -p wa -k audit_rules_networkconfig_modification

audit /etc/sysconfig/network auditctl  oval:ssg-test_arnm_etc_sysconfig_network_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/sysconfig/network -p wa -k audit_rules_networkconfig_modification

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit sethostname  oval:ssg-test_32bit_ardm_sethostname_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-a always,exit -F arch=b32 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit sethostname  oval:ssg-test_64bit_ardm_sethostname_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-a always,exit -F arch=b64 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit sethostname  oval:ssg-test_32bit_ardm_sethostname_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit sethostname  oval:ssg-test_64bit_ardm_sethostname_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit setdomainname  oval:ssg-test_32bit_ardm_setdomainname_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-a always,exit -F arch=b32 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit setdomainname  oval:ssg-test_64bit_ardm_setdomainname_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_networkconfig_modification.rules-a always,exit -F arch=b64 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit setdomainname  oval:ssg-test_32bit_ardm_setdomainname_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit setdomainname  oval:ssg-test_64bit_ardm_setdomainname_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S sethostname -S setdomainname -k audit_rules_networkconfig_modification
Record Attempts to Alter Process and Session Initiation Informationxccdf_org.ssgproject.content_rule_audit_rules_session_events mediumCCE-27301-1

Record Attempts to Alter Process and Session Initiation Information

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_session_events
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_session_events:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27301-1

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.3

Description
The audit system already collects process information for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d in order to watch for attempted manual edits of files involved in storing such process information:
-w /var/run/utmp -p wa -k session
-w /var/log/btmp -p wa -k session
-w /var/log/wtmp -p wa -k session
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file in order to watch for attempted manual edits of files involved in storing such process information:
-w /var/run/utmp -p wa -k session
-w /var/log/btmp -p wa -k session
-w /var/log/wtmp -p wa -k session
Rationale
Manual editing of these files may indicate nefarious activity, such as an attacker attempting to remove evidence of an intrusion.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then



# Perform the remediation
# Perform the remediation for both possible tools: 'auditctl' and 'augenrules'
# Function to fix audit file system object watch rule for given path:
# * if rule exists, also verifies the -w bits match the requirements
# * if rule doesn't exist yet, appends expected rule form to $files_to_inspect
#   audit rules file, depending on the tool which was used to load audit rules
#
# Expects four arguments (each of them is required) in the form of:
# * audit tool				tool used to load audit rules,
# 					either 'auditctl', or 'augenrules'
# * path                        	value of -w audit rule's argument
# * required access bits        	value of -p audit rule's argument
# * key                         	value of -k audit rule's argument
#
# Example call:
#
#       fix_audit_watch_rule "auditctl" "/etc/localtime" "wa" "audit_time_rules"
#
function fix_audit_watch_rule {

# Load function arguments into local variables
local tool="$1"
local path="$2"
local required_access_bits="$3"
local key="$4"

# Check sanity of the input
if [ $# -ne "4" ]
then
	echo "Usage: fix_audit_watch_rule 'tool' 'path' 'bits' 'key'"
	echo "Aborting."
	exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
#
# -----------------------------------------------------------------------------------------
# Tool used to load audit rules	| Rule already defined	|  Audit rules file to inspect	  |
# -----------------------------------------------------------------------------------------
#	auditctl		|     Doesn't matter	|  /etc/audit/audit.rules	  |
# -----------------------------------------------------------------------------------------
# 	augenrules		|          Yes		|  /etc/audit/rules.d/*.rules	  |
# 	augenrules		|          No		|  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
declare -a files_to_inspect
files_to_inspect=()

# Check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] && [ "$tool" != 'augenrules' ]
then
	echo "Unknown audit rules loading tool: $1. Aborting."
	echo "Use either 'auditctl' or 'augenrules'!"
	exit 1
# If the audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# into the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
	files_to_inspect+=('/etc/audit/audit.rules')
# If the audit is 'augenrules', then check if rule is already defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to list of files for inspection.
# If rule isn't defined, add '/etc/audit/rules.d/$key.rules' to list of files for inspection.
elif [ "$tool" == 'augenrules' ]
then
	readarray -t matches < <(grep -P "[\s]*-w[\s]+$path" /etc/audit/rules.d/*.rules)

	# For each of the matched entries
	for match in "${matches[@]}"
	do
		# Extract filepath from the match
		rulesd_audit_file=$(echo $match | cut -f1 -d ':')
		# Append that path into list of files for inspection
		files_to_inspect+=("$rulesd_audit_file")
	done
	# Case when particular audit rule isn't defined yet
	if [ "${#files_to_inspect[@]}" -eq "0" ]
	then
		# Append '/etc/audit/rules.d/$key.rules' into list of files for inspection
		local key_rule_file="/etc/audit/rules.d/$key.rules"
		# If the $key.rules file doesn't exist yet, create it with correct permissions
		if [ ! -e "$key_rule_file" ]
		then
			touch "$key_rule_file"
			chmod 0640 "$key_rule_file"
		fi

		files_to_inspect+=("$key_rule_file")
	fi
fi

# Finally perform the inspection and possible subsequent audit rule
# correction for each of the files previously identified for inspection
for audit_rules_file in "${files_to_inspect[@]}"
do

	# Check if audit watch file system object rule for given path already present
	if grep -q -P -- "[\s]*-w[\s]+$path" "$audit_rules_file"
	then
		# Rule is found => verify yet if existing rule definition contains
		# all of the required access type bits

		# Escape slashes in path for use in sed pattern below
		local esc_path=${path//$'/'/$'\/'}
		# Define BRE whitespace class shortcut
		local sp="[[:space:]]"
		# Extract current permission access types (e.g. -p [r|w|x|a] values) from audit rule
		current_access_bits=$(sed -ne "s/$sp*-w$sp\+$esc_path$sp\+-p$sp\+\([rxwa]\{1,4\}\).*/\1/p" "$audit_rules_file")
		# Split required access bits string into characters array
		# (to check bit's presence for one bit at a time)
		for access_bit in $(echo "$required_access_bits" | grep -o .)
		do
			# For each from the required access bits (e.g. 'w', 'a') check
			# if they are already present in current access bits for rule.
			# If not, append that bit at the end
			if ! grep -q "$access_bit" <<< "$current_access_bits"
			then
				# Concatenate the existing mask with the missing bit
				current_access_bits="$current_access_bits$access_bit"
			fi
		done
		# Propagate the updated rule's access bits (original + the required
		# ones) back into the /etc/audit/audit.rules file for that rule
		sed -i "s/\($sp*-w$sp\+$esc_path$sp\+-p$sp\+\)\([rxwa]\{1,4\}\)\(.*\)/\1$current_access_bits\3/" "$audit_rules_file"
	else
		# Rule isn't present yet. Append it at the end of $audit_rules_file file
		# with proper key

		echo "-w $path -p $required_access_bits -k $key" >> "$audit_rules_file"
	fi
done
}
fix_audit_watch_rule "auditctl" "/var/run/utmp" "wa" "session"
fix_audit_watch_rule "augenrules" "/var/run/utmp" "wa" "session"
# Function to fix audit file system object watch rule for given path:
# * if rule exists, also verifies the -w bits match the requirements
# * if rule doesn't exist yet, appends expected rule form to $files_to_inspect
#   audit rules file, depending on the tool which was used to load audit rules
#
# Expects four arguments (each of them is required) in the form of:
# * audit tool				tool used to load audit rules,
# 					either 'auditctl', or 'augenrules'
# * path                        	value of -w audit rule's argument
# * required access bits        	value of -p audit rule's argument
# * key                         	value of -k audit rule's argument
#
# Example call:
#
#       fix_audit_watch_rule "auditctl" "/etc/localtime" "wa" "audit_time_rules"
#
function fix_audit_watch_rule {

# Load function arguments into local variables
local tool="$1"
local path="$2"
local required_access_bits="$3"
local key="$4"

# Check sanity of the input
if [ $# -ne "4" ]
then
	echo "Usage: fix_audit_watch_rule 'tool' 'path' 'bits' 'key'"
	echo "Aborting."
	exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
#
# -----------------------------------------------------------------------------------------
# Tool used to load audit rules	| Rule already defined	|  Audit rules file to inspect	  |
# -----------------------------------------------------------------------------------------
#	auditctl		|     Doesn't matter	|  /etc/audit/audit.rules	  |
# -----------------------------------------------------------------------------------------
# 	augenrules		|          Yes		|  /etc/audit/rules.d/*.rules	  |
# 	augenrules		|          No		|  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
declare -a files_to_inspect
files_to_inspect=()

# Check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] && [ "$tool" != 'augenrules' ]
then
	echo "Unknown audit rules loading tool: $1. Aborting."
	echo "Use either 'auditctl' or 'augenrules'!"
	exit 1
# If the audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# into the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
	files_to_inspect+=('/etc/audit/audit.rules')
# If the audit is 'augenrules', then check if rule is already defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to list of files for inspection.
# If rule isn't defined, add '/etc/audit/rules.d/$key.rules' to list of files for inspection.
elif [ "$tool" == 'augenrules' ]
then
	readarray -t matches < <(grep -P "[\s]*-w[\s]+$path" /etc/audit/rules.d/*.rules)

	# For each of the matched entries
	for match in "${matches[@]}"
	do
		# Extract filepath from the match
		rulesd_audit_file=$(echo $match | cut -f1 -d ':')
		# Append that path into list of files for inspection
		files_to_inspect+=("$rulesd_audit_file")
	done
	# Case when particular audit rule isn't defined yet
	if [ "${#files_to_inspect[@]}" -eq "0" ]
	then
		# Append '/etc/audit/rules.d/$key.rules' into list of files for inspection
		local key_rule_file="/etc/audit/rules.d/$key.rules"
		# If the $key.rules file doesn't exist yet, create it with correct permissions
		if [ ! -e "$key_rule_file" ]
		then
			touch "$key_rule_file"
			chmod 0640 "$key_rule_file"
		fi

		files_to_inspect+=("$key_rule_file")
	fi
fi

# Finally perform the inspection and possible subsequent audit rule
# correction for each of the files previously identified for inspection
for audit_rules_file in "${files_to_inspect[@]}"
do

	# Check if audit watch file system object rule for given path already present
	if grep -q -P -- "[\s]*-w[\s]+$path" "$audit_rules_file"
	then
		# Rule is found => verify yet if existing rule definition contains
		# all of the required access type bits

		# Escape slashes in path for use in sed pattern below
		local esc_path=${path//$'/'/$'\/'}
		# Define BRE whitespace class shortcut
		local sp="[[:space:]]"
		# Extract current permission access types (e.g. -p [r|w|x|a] values) from audit rule
		current_access_bits=$(sed -ne "s/$sp*-w$sp\+$esc_path$sp\+-p$sp\+\([rxwa]\{1,4\}\).*/\1/p" "$audit_rules_file")
		# Split required access bits string into characters array
		# (to check bit's presence for one bit at a time)
		for access_bit in $(echo "$required_access_bits" | grep -o .)
		do
			# For each from the required access bits (e.g. 'w', 'a') check
			# if they are already present in current access bits for rule.
			# If not, append that bit at the end
			if ! grep -q "$access_bit" <<< "$current_access_bits"
			then
				# Concatenate the existing mask with the missing bit
				current_access_bits="$current_access_bits$access_bit"
			fi
		done
		# Propagate the updated rule's access bits (original + the required
		# ones) back into the /etc/audit/audit.rules file for that rule
		sed -i "s/\($sp*-w$sp\+$esc_path$sp\+-p$sp\+\)\([rxwa]\{1,4\}\)\(.*\)/\1$current_access_bits\3/" "$audit_rules_file"
	else
		# Rule isn't present yet. Append it at the end of $audit_rules_file file
		# with proper key

		echo "-w $path -p $required_access_bits -k $key" >> "$audit_rules_file"
	fi
done
}
fix_audit_watch_rule "auditctl" "/var/log/btmp" "wa" "session"
fix_audit_watch_rule "augenrules" "/var/log/btmp" "wa" "session"
# Function to fix audit file system object watch rule for given path:
# * if rule exists, also verifies the -w bits match the requirements
# * if rule doesn't exist yet, appends expected rule form to $files_to_inspect
#   audit rules file, depending on the tool which was used to load audit rules
#
# Expects four arguments (each of them is required) in the form of:
# * audit tool				tool used to load audit rules,
# 					either 'auditctl', or 'augenrules'
# * path                        	value of -w audit rule's argument
# * required access bits        	value of -p audit rule's argument
# * key                         	value of -k audit rule's argument
#
# Example call:
#
#       fix_audit_watch_rule "auditctl" "/etc/localtime" "wa" "audit_time_rules"
#
function fix_audit_watch_rule {

# Load function arguments into local variables
local tool="$1"
local path="$2"
local required_access_bits="$3"
local key="$4"

# Check sanity of the input
if [ $# -ne "4" ]
then
	echo "Usage: fix_audit_watch_rule 'tool' 'path' 'bits' 'key'"
	echo "Aborting."
	exit 1
fi

# Create a list of audit *.rules files that should be inspected for presence and correctness
# of a particular audit rule. The scheme is as follows:
#
# -----------------------------------------------------------------------------------------
# Tool used to load audit rules	| Rule already defined	|  Audit rules file to inspect	  |
# -----------------------------------------------------------------------------------------
#	auditctl		|     Doesn't matter	|  /etc/audit/audit.rules	  |
# -----------------------------------------------------------------------------------------
# 	augenrules		|          Yes		|  /etc/audit/rules.d/*.rules	  |
# 	augenrules		|          No		|  /etc/audit/rules.d/$key.rules  |
# -----------------------------------------------------------------------------------------
declare -a files_to_inspect
files_to_inspect=()

# Check sanity of the specified audit tool
if [ "$tool" != 'auditctl' ] && [ "$tool" != 'augenrules' ]
then
	echo "Unknown audit rules loading tool: $1. Aborting."
	echo "Use either 'auditctl' or 'augenrules'!"
	exit 1
# If the audit tool is 'auditctl', then add '/etc/audit/audit.rules'
# into the list of files to be inspected
elif [ "$tool" == 'auditctl' ]
then
	files_to_inspect+=('/etc/audit/audit.rules')
# If the audit is 'augenrules', then check if rule is already defined
# If rule is defined, add '/etc/audit/rules.d/*.rules' to list of files for inspection.
# If rule isn't defined, add '/etc/audit/rules.d/$key.rules' to list of files for inspection.
elif [ "$tool" == 'augenrules' ]
then
	readarray -t matches < <(grep -P "[\s]*-w[\s]+$path" /etc/audit/rules.d/*.rules)

	# For each of the matched entries
	for match in "${matches[@]}"
	do
		# Extract filepath from the match
		rulesd_audit_file=$(echo $match | cut -f1 -d ':')
		# Append that path into list of files for inspection
		files_to_inspect+=("$rulesd_audit_file")
	done
	# Case when particular audit rule isn't defined yet
	if [ "${#files_to_inspect[@]}" -eq "0" ]
	then
		# Append '/etc/audit/rules.d/$key.rules' into list of files for inspection
		local key_rule_file="/etc/audit/rules.d/$key.rules"
		# If the $key.rules file doesn't exist yet, create it with correct permissions
		if [ ! -e "$key_rule_file" ]
		then
			touch "$key_rule_file"
			chmod 0640 "$key_rule_file"
		fi

		files_to_inspect+=("$key_rule_file")
	fi
fi

# Finally perform the inspection and possible subsequent audit rule
# correction for each of the files previously identified for inspection
for audit_rules_file in "${files_to_inspect[@]}"
do

	# Check if audit watch file system object rule for given path already present
	if grep -q -P -- "[\s]*-w[\s]+$path" "$audit_rules_file"
	then
		# Rule is found => verify yet if existing rule definition contains
		# all of the required access type bits

		# Escape slashes in path for use in sed pattern below
		local esc_path=${path//$'/'/$'\/'}
		# Define BRE whitespace class shortcut
		local sp="[[:space:]]"
		# Extract current permission access types (e.g. -p [r|w|x|a] values) from audit rule
		current_access_bits=$(sed -ne "s/$sp*-w$sp\+$esc_path$sp\+-p$sp\+\([rxwa]\{1,4\}\).*/\1/p" "$audit_rules_file")
		# Split required access bits string into characters array
		# (to check bit's presence for one bit at a time)
		for access_bit in $(echo "$required_access_bits" | grep -o .)
		do
			# For each from the required access bits (e.g. 'w', 'a') check
			# if they are already present in current access bits for rule.
			# If not, append that bit at the end
			if ! grep -q "$access_bit" <<< "$current_access_bits"
			then
				# Concatenate the existing mask with the missing bit
				current_access_bits="$current_access_bits$access_bit"
			fi
		done
		# Propagate the updated rule's access bits (original + the required
		# ones) back into the /etc/audit/audit.rules file for that rule
		sed -i "s/\($sp*-w$sp\+$esc_path$sp\+-p$sp\+\)\([rxwa]\{1,4\}\)\(.*\)/\1$current_access_bits\3/" "$audit_rules_file"
	else
		# Rule isn't present yet. Append it at the end of $audit_rules_file file
		# with proper key

		echo "-w $path -p $required_access_bits -k $key" >> "$audit_rules_file"
	fi
done
}
fix_audit_watch_rule "auditctl" "/var/log/wtmp" "wa" "session"
fix_audit_watch_rule "augenrules" "/var/log/wtmp" "wa" "session"

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
- name: Check if watch rule for /var/run/utmp already exists in /etc/audit/rules.d/
  find:
    paths: /etc/audit/rules.d
    contains: ^\s*-w\s+/var/run/utmp\s+-p\s+wa(\s|$)+
    patterns: '*.rules'
  register: find_existing_watch_rules_d
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Search /etc/audit/rules.d for other rules with specified key session
  find:
    paths: /etc/audit/rules.d
    contains: ^.*(?:-F key=|-k\s+)session$
    patterns: '*.rules'
  register: find_watch_key
  when:
    - find_existing_watch_rules_d.matched is defined and find_existing_watch_rules_d.matched
      == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Use /etc/audit/rules.d/session.rules as the recipient for the rule
  set_fact:
    all_files:
      - /etc/audit/rules.d/session.rules
  when:
    - find_watch_key.matched is defined and find_watch_key.matched == 0 and find_existing_watch_rules_d.matched
      is defined and find_existing_watch_rules_d.matched == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Use matched file as the recipient for the rule
  set_fact:
    all_files:
      - '{{ find_watch_key.files | map(attribute=''path'') | list | first }}'
  when:
    - find_watch_key.matched is defined and find_watch_key.matched > 0 and find_existing_watch_rules_d.matched
      is defined and find_existing_watch_rules_d.matched == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Add watch rule for /var/run/utmp in /etc/audit/rules.d/
  lineinfile:
    path: '{{ all_files[0] }}'
    line: -w /var/run/utmp -p wa -k session
    create: true
  when:
    - find_existing_watch_rules_d.matched is defined and find_existing_watch_rules_d.matched
      == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Check if watch rule for /var/run/utmp already exists in /etc/audit/audit.rules
  find:
    paths: /etc/audit/
    contains: ^\s*-w\s+/var/run/utmp\s+-p\s+wa(\s|$)+
    patterns: audit.rules
  register: find_existing_watch_audit_rules
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Add watch rule for /var/run/utmp in /etc/audit/audit.rules
  lineinfile:
    line: -w /var/run/utmp -p wa -k session
    state: present
    dest: /etc/audit/audit.rules
    create: true
  when:
    - find_existing_watch_audit_rules.matched is defined and find_existing_watch_audit_rules.matched
      == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Check if watch rule for /var/log/btmp already exists in /etc/audit/rules.d/
  find:
    paths: /etc/audit/rules.d
    contains: ^\s*-w\s+/var/log/btmp\s+-p\s+wa(\s|$)+
    patterns: '*.rules'
  register: find_existing_watch_rules_d
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Search /etc/audit/rules.d for other rules with specified key session
  find:
    paths: /etc/audit/rules.d
    contains: ^.*(?:-F key=|-k\s+)session$
    patterns: '*.rules'
  register: find_watch_key
  when:
    - find_existing_watch_rules_d.matched is defined and find_existing_watch_rules_d.matched
      == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Use /etc/audit/rules.d/session.rules as the recipient for the rule
  set_fact:
    all_files:
      - /etc/audit/rules.d/session.rules
  when:
    - find_watch_key.matched is defined and find_watch_key.matched == 0 and find_existing_watch_rules_d.matched
      is defined and find_existing_watch_rules_d.matched == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Use matched file as the recipient for the rule
  set_fact:
    all_files:
      - '{{ find_watch_key.files | map(attribute=''path'') | list | first }}'
  when:
    - find_watch_key.matched is defined and find_watch_key.matched > 0 and find_existing_watch_rules_d.matched
      is defined and find_existing_watch_rules_d.matched == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Add watch rule for /var/log/btmp in /etc/audit/rules.d/
  lineinfile:
    path: '{{ all_files[0] }}'
    line: -w /var/log/btmp -p wa -k session
    create: true
  when:
    - find_existing_watch_rules_d.matched is defined and find_existing_watch_rules_d.matched
      == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Check if watch rule for /var/log/btmp already exists in /etc/audit/audit.rules
  find:
    paths: /etc/audit/
    contains: ^\s*-w\s+/var/log/btmp\s+-p\s+wa(\s|$)+
    patterns: audit.rules
  register: find_existing_watch_audit_rules
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Add watch rule for /var/log/btmp in /etc/audit/audit.rules
  lineinfile:
    line: -w /var/log/btmp -p wa -k session
    state: present
    dest: /etc/audit/audit.rules
    create: true
  when:
    - find_existing_watch_audit_rules.matched is defined and find_existing_watch_audit_rules.matched
      == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Check if watch rule for /var/log/wtmp already exists in /etc/audit/rules.d/
  find:
    paths: /etc/audit/rules.d
    contains: ^\s*-w\s+/var/log/wtmp\s+-p\s+wa(\s|$)+
    patterns: '*.rules'
  register: find_existing_watch_rules_d
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Search /etc/audit/rules.d for other rules with specified key session
  find:
    paths: /etc/audit/rules.d
    contains: ^.*(?:-F key=|-k\s+)session$
    patterns: '*.rules'
  register: find_watch_key
  when:
    - find_existing_watch_rules_d.matched is defined and find_existing_watch_rules_d.matched
      == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Use /etc/audit/rules.d/session.rules as the recipient for the rule
  set_fact:
    all_files:
      - /etc/audit/rules.d/session.rules
  when:
    - find_watch_key.matched is defined and find_watch_key.matched == 0 and find_existing_watch_rules_d.matched
      is defined and find_existing_watch_rules_d.matched == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Use matched file as the recipient for the rule
  set_fact:
    all_files:
      - '{{ find_watch_key.files | map(attribute=''path'') | list | first }}'
  when:
    - find_watch_key.matched is defined and find_watch_key.matched > 0 and find_existing_watch_rules_d.matched
      is defined and find_existing_watch_rules_d.matched == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Add watch rule for /var/log/wtmp in /etc/audit/rules.d/
  lineinfile:
    path: '{{ all_files[0] }}'
    line: -w /var/log/wtmp -p wa -k session
    create: true
  when:
    - find_existing_watch_rules_d.matched is defined and find_existing_watch_rules_d.matched
      == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Check if watch rule for /var/log/wtmp already exists in /etc/audit/audit.rules
  find:
    paths: /etc/audit/
    contains: ^\s*-w\s+/var/log/wtmp\s+-p\s+wa(\s|$)+
    patterns: audit.rules
  register: find_existing_watch_audit_rules
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Add watch rule for /var/log/wtmp in /etc/audit/audit.rules
  lineinfile:
    line: -w /var/log/wtmp -p wa -k session
    state: present
    dest: /etc/audit/audit.rules
    create: true
  when:
    - find_existing_watch_audit_rules.matched is defined and find_existing_watch_audit_rules.matched
      == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27301-1
    - CJIS-5.4.1.1
    - NIST-800-171-3.1.7
    - NIST-800-53-AU-12(c)
    - NIST-800-53-AU-2(d)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.2.3
    - audit_rules_session_events
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules utmp  oval:ssg-test_arse_utmp_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_arse_utmp_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^\-w\s+/var/run/utmp\s+\-p\s+wa\s+(-k[\s]+|-F[\s]+key=)[-\w]+\s*$1

audit augenrules btmp  oval:ssg-test_arse_btmp_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_arse_btmp_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^\-w\s+/var/log/btmp\s+\-p\s+wa\s+(-k[\s]+|-F[\s]+key=)[-\w]+\s*$1

audit augenrules wtmp  oval:ssg-test_arse_wtmp_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_arse_wtmp_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^\-w\s+/var/log/wtmp\s+\-p\s+wa\s+(-k[\s]+|-F[\s]+key=)[-\w]+\s*$1

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl utmp  oval:ssg-test_arse_utmp_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_arse_utmp_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^\-w\s+/var/run/utmp\s+\-p\s+wa\s+(-k[\s]+|-F[\s]+key=)[-\w]+\s*$1

audit auditctl btmp  oval:ssg-test_arse_btmp_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_arse_btmp_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^\-w\s+/var/log/btmp\s+\-p\s+wa\s+(-k[\s]+|-F[\s]+key=)[-\w]+\s*$1

audit auditctl wtmp  oval:ssg-test_arse_wtmp_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_arse_wtmp_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^\-w\s+/var/log/wtmp\s+\-p\s+wa\s+(-k[\s]+|-F[\s]+key=)[-\w]+\s*$1
Make the auditd Configuration Immutablexccdf_org.ssgproject.content_rule_audit_rules_immutable mediumCCE-27097-5

Make the auditd Configuration Immutable

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_immutable
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_immutable:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27097-5

References:  4.1.18, 1, 11, 12, 13, 14, 15, 16, 18, 19, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO01.06, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, BAI03.05, BAI08.02, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.04, DSS05.07, DSS06.02, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, 3.4.3, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.310(a)(2)(iv), 164.312(d), 164.310(d)(2)(iii), 164.312(b), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.7.3, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 5.2, SR 6.1, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, ID.SC-4, PR.AC-4, PR.DS-5, PR.PT-1, RS.AN-1, RS.AN-4, Req-10.5.2

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d in order to make the auditd configuration immutable:
-e 2
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file in order to make the auditd configuration immutable:
-e 2
With this setting, a reboot will be required to change any audit rules.
Rationale
Making the audit configuration immutable prevents accidental as well as malicious modification of the audit rules, although it may be problematic if legitimate changes are needed during system operation

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

# Traverse all of:
#
# /etc/audit/audit.rules,			(for auditctl case)
# /etc/audit/rules.d/*.rules			(for augenrules case)
#
# files to check if '-e .*' setting is present in that '*.rules' file already.
# If found, delete such occurrence since auditctl(8) manual page instructs the
# '-e 2' rule should be placed as the last rule in the configuration
find /etc/audit /etc/audit/rules.d -maxdepth 1 -type f -name '*.rules' -exec sed -i '/-e[[:space:]]\+.*/d' {} ';'

# Append '-e 2' requirement at the end of both:
# * /etc/audit/audit.rules file 		(for auditctl case)
# * /etc/audit/rules.d/immutable.rules		(for augenrules case)

for AUDIT_FILE in "/etc/audit/audit.rules" "/etc/audit/rules.d/immutable.rules"
do
	echo '' >> $AUDIT_FILE
	echo '# Set the audit.rules configuration immutable per security requirements' >> $AUDIT_FILE
	echo '# Reboot is required to change audit rules once this setting is applied' >> $AUDIT_FILE
	echo '-e 2' >> $AUDIT_FILE
done

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
- name: Collect all files from /etc/audit/rules.d with .rules extension
  find:
    paths: /etc/audit/rules.d/
    patterns: '*.rules'
  register: find_rules_d
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27097-5
    - CJIS-5.4.1.1
    - NIST-800-171-3.3.1
    - NIST-800-171-3.4.3
    - NIST-800-53-AC-6(9)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.5.2
    - audit_rules_immutable
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Remove the -e option from all Audit config files
  lineinfile:
    path: '{{ item }}'
    regexp: ^\s*(?:-e)\s+.*$
    state: absent
  loop: '{{ find_rules_d.files | map(attribute=''path'') | list + [''/etc/audit/audit.rules'']
    }}'
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27097-5
    - CJIS-5.4.1.1
    - NIST-800-171-3.3.1
    - NIST-800-171-3.4.3
    - NIST-800-53-AC-6(9)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.5.2
    - audit_rules_immutable
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy

- name: Add Audit -e option into /etc/audit/rules.d/immutable.rules and /etc/audit/audit.rules
  lineinfile:
    path: '{{ item }}'
    create: true
    line: -e 2
  loop:
    - /etc/audit/audit.rules
    - /etc/audit/rules.d/immutable.rules
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27097-5
    - CJIS-5.4.1.1
    - NIST-800-171-3.3.1
    - NIST-800-171-3.4.3
    - NIST-800-53-AC-6(9)
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.5.2
    - audit_rules_immutable
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules configuration locked  oval:ssg-test_ari_locked_augenrules:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_ari_locked_augenrules:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^/etc/audit/rules\.d/.*\.rules$^\-e\s+2\s*$1

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl configuration locked  oval:ssg-test_ari_locked_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_ari_locked_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/audit/audit.rules^\-e\s+2\s*$1
Record Events that Modify User/Group Information - /etc/shadowxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_shadow mediumCCE-80431-0

Record Events that Modify User/Group Information - /etc/shadow

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_shadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_usergroup_modification_shadow:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80431-0

References:  5.2.5, 1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000018, CCI-000172, CCI-001403, CCI-001404, CCI-001405, CCI-001683, CCI-001684, CCI-001685, CCI-001686, CCI-002130, CCI-002132, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.5, SRG-OS-000004-GPOS-00004, RHEL-07-030873, SV-204567r505924_rule, SRG-OS-000004-VMM-000040, SRG-OS-000239-VMM-000810, SRG-OS-000240-VMM-000820, SRG-OS-000241-VMM-000830, SRG-OS-000274-VMM-000960, SRG-OS-000275-VMM-000970, SRG-OS-000276-VMM-000980, SRG-OS-000277-VMM-000990, SRG-OS-000303-VMM-001090, SRG-OS-000304-VMM-001100, SRG-OS-000476-VMM-001960

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, in order to capture events that modify account changes:

-w /etc/shadow -p wa -k audit_rules_usergroup_modification


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, in order to capture events that modify account changes:

-w /etc/shadow -p wa -k audit_rules_usergroup_modification
Rationale
In addition to auditing new user and group accounts, these watches will alert the system administrator(s) to any modifications. Any unexpected users, groups, or modifications should be investigated for legitimacy.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules shadow  oval:ssg-test_audit_rules_usergroup_modification_shadow_augen:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_usergroup_modification.rules-w /etc/shadow -p wa -k audit_rules_usergroup_modification

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit shadow  oval:ssg-test_audit_rules_usergroup_modification_shadow_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/shadow -p wa -k audit_rules_usergroup_modification
Ensure auditd Collects Information on Exporting to Media (successful)xccdf_org.ssgproject.content_rule_audit_rules_media_export mediumCCE-27447-2

Ensure auditd Collects Information on Exporting to Media (successful)

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_media_export
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_media_export:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27447-2

References:  5.2.13, 1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000135, CCI-002884, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.2.7, SRG-OS-000042-GPOS-00020, SRG-OS-000392-GPOS-00172, RHEL-07-030740, SV-204552r505924_rule

Description
At a minimum, the audit system should collect media exportation events for all users and root. If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S mount -F auid>=1000 -F auid!=unset -F key=export
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file, setting ARCH to either b32 or b64 as appropriate for your system:
-a always,exit -F arch=ARCH -S mount -F auid>=1000 -F auid!=unset -F key=export
Rationale
The unauthorized exportation of data to external media could result in an information leak where classified information, Privacy Act information, and intellectual property could be lost. An audit trail should be created each time a filesystem is mounted to help identify and guard against information loss.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules 32-bit mount  oval:ssg-test_32bit_ardm_mount_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/export.rules-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=4294967295 -k export

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit augenrules 64-bit mount  oval:ssg-test_64bit_ardm_mount_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/export.rules-a always,exit -F arch=b64 -S mount -F auid>=1000 -F auid!=4294967295 -k export

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit auditctl 32-bit mount  oval:ssg-test_32bit_ardm_mount_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b32 -S mount -F auid>=1000 -F auid!=4294967295 -k export

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

audit auditctl 64-bit mount  oval:ssg-test_64bit_ardm_mount_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-a always,exit -F arch=b64 -S mount -F auid>=1000 -F auid!=4294967295 -k export
Record Events that Modify User/Group Information - /etc/security/opasswdxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_opasswd mediumCCE-80430-2

Record Events that Modify User/Group Information - /etc/security/opasswd

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_opasswd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_usergroup_modification_opasswd:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80430-2

References:  5.2.5, 1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000018, CCI-000172, CCI-001403, CCI-001404, CCI-001405, CCI-001683, CCI-001684, CCI-001685, CCI-001686, CCI-002130, CCI-002132, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.5, SRG-OS-000004-GPOS-00004, RHEL-07-030874, SV-204568r505924_rule, SRG-OS-000004-VMM-000040, SRG-OS-000239-VMM-000810, SRG-OS-000240-VMM-000820, SRG-OS-000241-VMM-000830, SRG-OS-000274-VMM-000960, SRG-OS-000275-VMM-000970, SRG-OS-000276-VMM-000980, SRG-OS-000277-VMM-000990, SRG-OS-000303-VMM-001090, SRG-OS-000304-VMM-001100, SRG-OS-000476-VMM-001960

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, in order to capture events that modify account changes:

-w /etc/security/opasswd -p wa -k audit_rules_usergroup_modification


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, in order to capture events that modify account changes:

-w /etc/security/opasswd -p wa -k audit_rules_usergroup_modification
Rationale
In addition to auditing new user and group accounts, these watches will alert the system administrator(s) to any modifications. Any unexpected users, groups, or modifications should be investigated for legitimacy.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules opasswd  oval:ssg-test_audit_rules_usergroup_modification_opasswd_augen:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_usergroup_modification.rules-w /etc/security/opasswd -p wa -k audit_rules_usergroup_modification

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit opasswd  oval:ssg-test_audit_rules_usergroup_modification_opasswd_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/security/opasswd -p wa -k audit_rules_usergroup_modification
Record Events that Modify the System's Mandatory Access Controlsxccdf_org.ssgproject.content_rule_audit_rules_mac_modification mediumCCE-27168-4

Record Events that Modify the System's Mandatory Access Controls

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_mac_modification
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_mac_modification:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27168-4

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.8, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AU-2(d), AU-12(c), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.5.5

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following line to a file with suffix .rules in the directory /etc/audit/rules.d:
-w /etc/selinux/ -p wa -k MAC-policy
If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following line to /etc/audit/audit.rules file:
-w /etc/selinux/ -p wa -k MAC-policy
Rationale
The system's mandatory access policy (SELinux) should not be arbitrarily changed by anything other than administrator action. All changes to MAC policy should be audited.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit selinux changes augenrules  oval:ssg-test_armm_selinux_watch_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/MAC-policy.rules-w /etc/selinux/ -p wa -k MAC-policy

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit selinux changes auditctl  oval:ssg-test_armm_selinux_watch_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/selinux/ -p wa -k MAC-policy
Record Events that Modify User/Group Information - /etc/gshadowxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_gshadow mediumCCE-80432-8

Record Events that Modify User/Group Information - /etc/gshadow

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_gshadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_usergroup_modification_gshadow:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80432-8

References:  5.2.5, 1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000018, CCI-000172, CCI-001403, CCI-001404, CCI-001405, CCI-001683, CCI-001684, CCI-001685, CCI-001686, CCI-002130, CCI-002132, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.5, SRG-OS-000004-GPOS-00004, RHEL-07-030872, SV-204566r505924_rule, SRG-OS-000004-VMM-000040, SRG-OS-000239-VMM-000810, SRG-OS-000240-VMM-000820, SRG-OS-000241-VMM-000830, SRG-OS-000274-VMM-000960, SRG-OS-000275-VMM-000970, SRG-OS-000276-VMM-000980, SRG-OS-000277-VMM-000990, SRG-OS-000303-VMM-001090, SRG-OS-000304-VMM-001100, SRG-OS-000476-VMM-001960

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, in order to capture events that modify account changes:

-w /etc/gshadow -p wa -k audit_rules_usergroup_modification


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, in order to capture events that modify account changes:

-w /etc/gshadow -p wa -k audit_rules_usergroup_modification
Rationale
In addition to auditing new user and group accounts, these watches will alert the system administrator(s) to any modifications. Any unexpected users, groups, or modifications should be investigated for legitimacy.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules gshadow  oval:ssg-test_audit_rules_usergroup_modification_gshadow_augen:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_usergroup_modification.rules-w /etc/gshadow -p wa -k audit_rules_usergroup_modification

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit gshadow  oval:ssg-test_audit_rules_usergroup_modification_gshadow_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/gshadow -p wa -k audit_rules_usergroup_modification
Record Events that Modify User/Group Information - /etc/passwdxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_passwd mediumCCE-80435-1

Record Events that Modify User/Group Information - /etc/passwd

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_passwd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_usergroup_modification_passwd:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80435-1

References:  5.2.5, 1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000018, CCI-000172, CCI-001403, CCI-001404, CCI-001405, CCI-001683, CCI-001684, CCI-001685, CCI-001686, CCI-002130, CCI-002132, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.5, SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000274-GPOS-00104, SRG-OS-000275-GPOS-00105, SRG-OS-000276-GPOS-00106, SRG-OS-000277-GPOS-00107, SRG-OS-000303-GPOS-00120, SRG-OS-000476-GPOS-00221, RHEL-07-030870, SV-204564r505924_rule, SRG-OS-000004-VMM-000040, SRG-OS-000239-VMM-000810, SRG-OS-000240-VMM-000820, SRG-OS-000241-VMM-000830, SRG-OS-000274-VMM-000960, SRG-OS-000275-VMM-000970, SRG-OS-000276-VMM-000980, SRG-OS-000277-VMM-000990, SRG-OS-000303-VMM-001090, SRG-OS-000304-VMM-001100, SRG-OS-000476-VMM-001960

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, in order to capture events that modify account changes:

-w /etc/passwd -p wa -k audit_rules_usergroup_modification


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, in order to capture events that modify account changes:

-w /etc/passwd -p wa -k audit_rules_usergroup_modification
Rationale
In addition to auditing new user and group accounts, these watches will alert the system administrator(s) to any modifications. Any unexpected users, groups, or modifications should be investigated for legitimacy.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules passwd  oval:ssg-test_audit_rules_usergroup_modification_passwd_augen:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_usergroup_modification.rules-w /etc/passwd -p wa -k audit_rules_usergroup_modification

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit passwd  oval:ssg-test_audit_rules_usergroup_modification_passwd_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/passwd -p wa -k audit_rules_usergroup_modification
Record Events that Modify User/Group Information - /etc/groupxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_group mediumCCE-80433-6

Record Events that Modify User/Group Information - /etc/group

Rule IDxccdf_org.ssgproject.content_rule_audit_rules_usergroup_modification_group
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-audit_rules_usergroup_modification_group:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-80433-6

References:  5.2.5, 1, 11, 12, 13, 14, 15, 16, 18, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS06.03, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.1.7, CCI-000018, CCI-000172, CCI-001403, CCI-001404, CCI-001405, CCI-001683, CCI-001684, CCI-001685, CCI-001686, CCI-002130, CCI-002132, 164.308(a)(1)(ii)(D), 164.308(a)(3)(ii)(A), 164.308(a)(5)(ii)(C), 164.312(a)(2)(i), 164.312(b), 164.312(d), 164.312(e), 4.2.3.10, 4.3.2.6.7, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.8, 4.3.3.6.6, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, AC-2(4), AU-2(d), AU-12(c), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-1, PR.AC-3, PR.AC-4, PR.AC-6, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, FAU_GEN.1.1.c, Req-10.2.5, SRG-OS-000004-GPOS-00004, RHEL-07-030871, SV-204565r505924_rule, SRG-OS-000004-VMM-000040, SRG-OS-000239-VMM-000810, SRG-OS-000240-VMM-000820, SRG-OS-000241-VMM-000830, SRG-OS-000274-VMM-000960, SRG-OS-000275-VMM-000970, SRG-OS-000276-VMM-000980, SRG-OS-000277-VMM-000990, SRG-OS-000303-VMM-001090, SRG-OS-000304-VMM-001100, SRG-OS-000476-VMM-001960

Description
If the auditd daemon is configured to use the augenrules program to read audit rules during daemon startup (the default), add the following lines to a file with suffix .rules in the directory /etc/audit/rules.d, in order to capture events that modify account changes:

-w /etc/group -p wa -k audit_rules_usergroup_modification


If the auditd daemon is configured to use the auditctl utility to read audit rules during daemon startup, add the following lines to /etc/audit/audit.rules file, in order to capture events that modify account changes:

-w /etc/group -p wa -k audit_rules_usergroup_modification
Rationale
In addition to auditing new user and group accounts, these watches will alert the system administrator(s) to any modifications. Any unexpected users, groups, or modifications should be investigated for legitimacy.
OVAL test results details

audit augenrules  oval:ssg-test_audit_rules_augenrules:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/systemd/system/auditd.serviceExecStartPost=-/sbin/augenrules --load

audit augenrules group  oval:ssg-test_audit_rules_usergroup_modification_group_augen:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/rules.d/audit_rules_usergroup_modification.rules-w /etc/group -p wa -k audit_rules_usergroup_modification

audit auditctl  oval:ssg-test_audit_rules_auditctl:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_audit_rules_auditctl:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/usr/lib/systemd/system/auditd.service^ExecStartPost=\-\/sbin\/auditctl.*$1

audit group  oval:ssg-test_audit_rules_usergroup_modification_group_auditctl:tst:1  true

Following items have been found on the system:
PathContent
/etc/audit/audit.rules-w /etc/group -p wa -k audit_rules_usergroup_modification
Enable auditd Servicexccdf_org.ssgproject.content_rule_service_auditd_enabled mediumCCE-27407-6

Enable auditd Service

Rule IDxccdf_org.ssgproject.content_rule_service_auditd_enabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_auditd_enabled:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27407-6

References:  1, 11, 12, 13, 14, 15, 16, 19, 2, 3, 4, 5, 6, 7, 8, 9, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.03, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS03.05, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, 3.3.2, 3.3.6, CCI-000126, CCI-000130, CCI-000131, CCI-000132, CCI-000133, CCI-000134, CCI-000134, CCI-000135, CCI-001464, CCI-001487, CCI-001814, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(C), 164.310(a)(2)(iv), 164.310(d)(2)(iii), 164.312(b), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 6.2, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.7, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AC-2(g), AU-3, AU-10, AU-2(d), AU-12(c), AU-14(1), AC-6(9), CM-6(a), DE.AE-3, DE.AE-5, DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.1, SRG-OS-000037-GPOS-00015, SRG-OS-000038-GPOS-00016, SRG-OS-000039-GPOS-00017, SRG-OS-000040-GPOS-00018, SRG-OS-000042-GPOS-00021, SRG-OS-000254-GPOS-00095, SRG-OS-000255-GPOS-00096, SRG-OS-000365-GPOS-00152, RHEL-07-030000, SV-204503r505924_rule, SRG-OS-000037-VMM-000150, SRG-OS-000063-VMM-000310, SRG-OS-000038-VMM-000160, SRG-OS-000039-VMM-000170, SRG-OS-000040-VMM-000180, SRG-OS-000041-VMM-000190

Description
The auditd service is an essential userspace component of the Linux Auditing System, as it is responsible for writing audit records to disk. The auditd service can be enabled with the following command:
$ sudo systemctl enable auditd.service
Rationale
Without establishing what type of events occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Ensuring the auditd service is active ensures audit records generated by the kernel are appropriately recorded.

Additionally, a properly configured audit subsystem ensures that actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions.
OVAL test results details

package audit is installed  oval:ssg-test_service_auditd_package_audit_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
auditx86_64(none)4.el72.8.50:2.8.5-4.el7199e2f91fd431d51audit-0:2.8.5-4.el7.x86_64

Test that the auditd service is running  oval:ssg-test_service_running_auditd:tst:1  true

Following items have been found on the system:
UnitPropertyValue
auditd.serviceActiveStateactive

systemd test  oval:ssg-test_multi_user_wants_auditd:tst:1  true

Following items have been found on the system:
UnitDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependency
multi-user.targetbasic.targetsysinit.targetsystemd-journal-flush.servicesystemd-update-done.servicesystemd-sysctl.servicesystemd-journald.servicesystemd-binfmt.servicelvm2-monitor.servicesystemd-modules-load.servicesystemd-vconsole-setup.servicesystemd-hwdb-update.serviceplymouth-read-write.servicesys-kernel-debug.mountsystemd-ask-password-console.pathsystemd-random-seed.servicedev-mqueue.mountsystemd-machine-id-commit.servicesystemd-update-utmp.servicesystemd-journal-catalog-update.servicesystemd-tmpfiles-setup-dev.servicesystemd-tmpfiles-setup.servicesystemd-udevd.servicerhel-import-state.servicecryptsetup.targetproc-sys-fs-binfmt_misc.automountsystemd-udev-trigger.servicerhel-domainname.servicelocal-fs.targetopt-IBM-ITM.mounthome.mountvar-tmp.mounttmp.mountusr.mountopt.mountusr-local-monitor-log-tsm.mountvar.mount-.mountboot.mountvar-log-sudo\x2dio.mountvar-crash.mountrhel-readonly.servicesystemd-remount-fs.servicerhel-loadmodules.servicerhel-autorelabel.servicekmod-static-nodes.servicelvm2-lvmpolld.socketdev-hugepages.mountsys-fs-fuse-connections.mountsystemd-firstboot.servicesys-kernel-config.mountrhel-autorelabel-mark.serviceswap.targetdev-mapper-rhel\x2dswap.swaplvm2-lvmetad.socketplymouth-start.servicesockets.targetdbus.socketsystemd-initctl.socketsystemd-udevd-control.socketsystemd-shutdownd.socketsystemd-udevd-kernel.socketdm-event.socketsystemd-journald.socketrpcbind.socketmicrocode.serviceselinux-policy-migrate-local-changes@targeted.servicepaths.targetrhel-dmesg.servicetimers.targetsystemd-tmpfiles-clean.timerslices.target-.slicesystem.slicesystemd-readahead-collect.servicesssd.servicechronyd.servicesystemd-readahead-replay.servicecrond.servicesystemd-ask-password-wall.pathrsyslog.serviceplymouth-quit.servicenetwork.servicegetty.targetgetty@tty1.servicegoferd.serviceauditd.serviceirqbalance.serviceplymouth-quit-wait.servicesystemd-logind.servicedbus.serviceatd.servicevmtoolsd.servicetuned.servicenfs-client.targetrpc-statd-notify.serviceauth-rpcgss-module.serviceremote-fs-pre.targetsystemd-user-sessions.servicerhsmcertd.serviceoddjobd.servicesshd.servicerhel-configure.serviceremote-fs.targetsystemd-update-utmp-runlevel.servicebrandbot.pathNetworkManager.servicecheck_ha_status.service

systemd test  oval:ssg-test_multi_user_wants_auditd_socket:tst:1  false

Following items have been found on the system:
UnitDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependency
multi-user.targetbasic.targetsysinit.targetsystemd-journal-flush.servicesystemd-update-done.servicesystemd-sysctl.servicesystemd-journald.servicesystemd-binfmt.servicelvm2-monitor.servicesystemd-modules-load.servicesystemd-vconsole-setup.servicesystemd-hwdb-update.serviceplymouth-read-write.servicesys-kernel-debug.mountsystemd-ask-password-console.pathsystemd-random-seed.servicedev-mqueue.mountsystemd-machine-id-commit.servicesystemd-update-utmp.servicesystemd-journal-catalog-update.servicesystemd-tmpfiles-setup-dev.servicesystemd-tmpfiles-setup.servicesystemd-udevd.servicerhel-import-state.servicecryptsetup.targetproc-sys-fs-binfmt_misc.automountsystemd-udev-trigger.servicerhel-domainname.servicelocal-fs.targetopt-IBM-ITM.mounthome.mountvar-tmp.mounttmp.mountusr.mountopt.mountusr-local-monitor-log-tsm.mountvar.mount-.mountboot.mountvar-log-sudo\x2dio.mountvar-crash.mountrhel-readonly.servicesystemd-remount-fs.servicerhel-loadmodules.servicerhel-autorelabel.servicekmod-static-nodes.servicelvm2-lvmpolld.socketdev-hugepages.mountsys-fs-fuse-connections.mountsystemd-firstboot.servicesys-kernel-config.mountrhel-autorelabel-mark.serviceswap.targetdev-mapper-rhel\x2dswap.swaplvm2-lvmetad.socketplymouth-start.servicesockets.targetdbus.socketsystemd-initctl.socketsystemd-udevd-control.socketsystemd-shutdownd.socketsystemd-udevd-kernel.socketdm-event.socketsystemd-journald.socketrpcbind.socketmicrocode.serviceselinux-policy-migrate-local-changes@targeted.servicepaths.targetrhel-dmesg.servicetimers.targetsystemd-tmpfiles-clean.timerslices.target-.slicesystem.slicesystemd-readahead-collect.servicesssd.servicechronyd.servicesystemd-readahead-replay.servicecrond.servicesystemd-ask-password-wall.pathrsyslog.serviceplymouth-quit.servicenetwork.servicegetty.targetgetty@tty1.servicegoferd.serviceauditd.serviceirqbalance.serviceplymouth-quit-wait.servicesystemd-logind.servicedbus.serviceatd.servicevmtoolsd.servicetuned.servicenfs-client.targetrpc-statd-notify.serviceauth-rpcgss-module.serviceremote-fs-pre.targetsystemd-user-sessions.servicerhsmcertd.serviceoddjobd.servicesshd.servicerhel-configure.serviceremote-fs.targetsystemd-update-utmp-runlevel.servicebrandbot.pathNetworkManager.servicecheck_ha_status.service
Enable Auditing for Processes Which Start Prior to the Audit Daemonxccdf_org.ssgproject.content_rule_grub2_audit_argument mediumCCE-27212-0

Enable Auditing for Processes Which Start Prior to the Audit Daemon

Rule IDxccdf_org.ssgproject.content_rule_grub2_audit_argument
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-grub2_audit_argument:def:1
Time2022-09-19T22:01:41
Severitymedium
Identifiers and References

Identifiers:  CCE-27212-0

References:  1, 11, 12, 13, 14, 15, 16, 19, 3, 4, 5, 6, 7, 8, 5.4.1.1, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO12.06, APO13.01, BAI03.05, BAI08.02, DSS01.04, DSS02.02, DSS02.04, DSS02.07, DSS03.01, DSS05.02, DSS05.03, DSS05.04, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, 3.3.1, CCI-001464, CCI-000130, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(C), 164.310(a)(2)(iv), 164.310(d)(2)(iii), 164.312(b), 4.2.3.10, 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.6.6, 4.3.4.4.7, 4.3.4.5.6, 4.3.4.5.7, 4.3.4.5.8, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.13, SR 2.10, SR 2.11, SR 2.12, SR 2.6, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.1, SR 7.1, SR 7.6, A.11.2.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.15.2.1, A.15.2.2, A.16.1.4, A.16.1.5, A.16.1.7, A.6.2.1, A.6.2.2, AC-17(1), AU-14(1), AU-10, CM-6(a), IR-5(1), DE.AE-3, DE.AE-5, ID.SC-4, PR.AC-3, PR.PT-1, PR.PT-4, RS.AN-1, RS.AN-4, Req-10.3, SRG-OS-000254-GPOS-00095, SRG-OS-000254-VMM-000880

Description
To ensure all processes can be audited, even those which start prior to the audit daemon, add the argument audit=1 to the default GRUB 2 command line for the Linux operating system in /etc/default/grub, so that the line looks similar to
GRUB_CMDLINE_LINUX="... audit=1 ..."
In case the GRUB_DISABLE_RECOVERY is set to true, then the parameter should be added to the GRUB_CMDLINE_LINUX_DEFAULT instead.
Rationale
Each process on the system carries an "auditable" flag which indicates whether its activities can be audited. Although auditd takes care of enabling this for all processes which launch after it does, adding the kernel argument ensures it is set for every process during boot.
Warnings
warning  The GRUB 2 configuration file, grub.cfg, is automatically updated each time a new kernel is installed. Note that any changes to /etc/default/grub require rebuilding the grub.cfg file. To update the GRUB 2 configuration file manually, use the
grub2-mkconfig -o
command as follows:
  • On BIOS-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/grub2/grub.cfg
  • On UEFI-based machines, issue the following command as root:
    ~]# grub2-mkconfig -o /boot/efi/EFI/redhat/grub.cfg
OVAL test results details

check kernel command line parameters for audit=1 in /boot/grub2/grub.cfg for all kernels  oval:ssg-test_grub2_audit_argument_grub_cfg:tst:1  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfg linux16 /vmlinuz-3.10.0-1160.11.1.el7.x86_64 root=/dev/mapper/rhel-root ro crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rd.lvm.lv=rhel/usr audit=1 net.ifnames=0 biosdevname=0
/boot/grub2/grub.cfg linux16 /vmlinuz-3.10.0-1160.42.2.el7.x86_64 root=/dev/mapper/rhel-root ro crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rd.lvm.lv=rhel/usr audit=1 net.ifnames=0 biosdevname=0
/boot/grub2/grub.cfg linux16 /vmlinuz-0-rescue-c1e1dd28a658411e9203547a3d8d7b38 root=/dev/mapper/rhel-root ro crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rd.lvm.lv=rhel/usr audit=1 net.ifnames=0 biosdevname=0
/boot/grub2/grub.cfg linux16 /vmlinuz-3.10.0-1062.12.1.el7.x86_64 root=/dev/mapper/rhel-root ro crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rd.lvm.lv=rhel/usr audit=1 net.ifnames=0 biosdevname=0

check for audit=1 in /etc/default/grub via GRUB_CMDLINE_LINUX  oval:ssg-test_grub2_audit_argument:tst:1  true

Following items have been found on the system:
PathContent
/etc/default/grubGRUB_CMDLINE_LINUX="crashkernel=auto rd.lvm.lv=rhel/root rd.lvm.lv=rhel/swap rd.lvm.lv=rhel/usr audit=1 net.ifnames=0 biosdevname=0"

check for audit=1 in /etc/default/grub via GRUB_CMDLINE_LINUX_DEFAULT  oval:ssg-test_grub2_audit_argument_default:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_grub2_audit_argument_default:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/default/grub^\s*GRUB_CMDLINE_LINUX_DEFAULT="(.*)"$1

Check for GRUB_DISABLE_RECOVERY=true in /etc/default/grub  oval:ssg-test_bootloader_disable_recovery_set_to_true:tst:1  true

Following items have been found on the system:
PathContent
/etc/default/grubGRUB_DISABLE_RECOVERY="true"
Make sure that the dconf databases are up-to-date with regards to respective keyfilesxccdf_org.ssgproject.content_rule_dconf_db_up_to_date highCCE-81004-4

Make sure that the dconf databases are up-to-date with regards to respective keyfiles

Rule IDxccdf_org.ssgproject.content_rule_dconf_db_up_to_date
Result
notapplicable
Multi-check ruleno
Time2022-09-19T22:02:17
Severityhigh
Identifiers and References

Identifiers:  CCE-81004-4

References:  SRG-OS-000480-GPOS-00227

Description
By default, DConf uses a binary database as a data backend. The system-level database is compiled from keyfiles in the /etc/dconf/db/ directory by the
dconf update
command.
Rationale
Unlike text-based keyfiles, the binary database is impossible to check by OVAL. Therefore, in order to evaluate dconf configuration, both have to be true at the same time - configuration files have to be compliant, and the database needs to be more recent than those keyfiles, which gives confidence that it reflects them.
Verify and Correct File Permissions with RPMxccdf_org.ssgproject.content_rule_rpm_verify_permissions highCCE-27209-6

Verify and Correct File Permissions with RPM

Rule IDxccdf_org.ssgproject.content_rule_rpm_verify_permissions
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-rpm_verify_permissions:def:1
Time2022-09-19T22:02:28
Severityhigh
Identifiers and References

Identifiers:  CCE-27209-6

References:  1.7.1.4, 1.7.1.5, 1.7.1.6, 6.1.1, 6.1.2, 6.1.3, 6.1.4, 6.1.5, 6.1.6, 6.1.7, 6.1.8, 6.1.9, 1, 11, 12, 13, 14, 15, 16, 18, 3, 5, 6, 9, 5.10.4.1, APO01.06, APO11.04, BAI03.05, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.04, DSS05.07, DSS06.02, MEA02.01, 3.3.8, 3.4.1, CCI-001493, CCI-001494, CCI-001495, CCI-001496, 164.308(a)(1)(ii)(D), 164.312(b), 164.312(c)(1), 164.312(c)(2), 164.312(e)(2)(i), 4.3.3.3.9, 4.3.3.5.8, 4.3.3.7.3, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 5.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.5.1, A.12.6.2, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(d), CM-6(c), SI-7, SI-7(1), SI-7(6), AU-9(3), CM-6(a), PR.AC-4, PR.DS-5, PR.IP-1, PR.PT-1, Req-11.5, SRG-OS-000256-GPOS-00097, SRG-OS-000257-GPOS-00098, SRG-OS-000258-GPOS-00099, SRG-OS-000278-GPOS-00108, RHEL-07-010010, SV-204392r505924_rule

Description
The RPM package management system can check file access permissions of installed software packages, including many that are important to system security. Verify that the file permissions of system files and commands match vendor values. Check the file permissions with the following command:
$ sudo rpm -Va | awk '{ if (substr($0,2,1)=="M") print $NF }'
Output indicates files that do not match vendor defaults. After locating a file with incorrect permissions, run the following command to determine which package owns it:
$ rpm -qf FILENAME

Next, run the following command to reset its permissions to the correct values:
$ sudo rpm --setperms PACKAGENAME
Rationale
Permissions on system binaries and configuration files that are too generous could allow an unauthorized user to gain privileges that they should not have. The permissions set by the vendor should be maintained. Any deviations from this baseline should be investigated.
Warnings
warning  Profiles may require that specific files have stricter file permissions than defined by the vendor. Such files will be reported as a finding and need to be evaluated according to your policy and deployment environment.

Complexity:high
Disruption:medium
Strategy:restrict

# Declare array to hold set of RPM packages we need to correct permissions for
declare -A SETPERMS_RPM_DICT

# Create a list of files on the system having permissions different from what
# is expected by the RPM database
readarray -t FILES_WITH_INCORRECT_PERMS < <(rpm -Va --nofiledigest | awk '{ if (substr($0,2,1)=="M") print $NF }')

for FILE_PATH in "${FILES_WITH_INCORRECT_PERMS[@]}"
do
	RPM_PACKAGE=$(rpm -qf "$FILE_PATH")
	# Use an associative array to store packages as it's keys, not having to care about duplicates.
	SETPERMS_RPM_DICT["$RPM_PACKAGE"]=1
done

# For each of the RPM packages left in the list -- reset its permissions to the
# correct values
for RPM_PACKAGE in "${!SETPERMS_RPM_DICT[@]}"
do
	rpm --setperms "${RPM_PACKAGE}"
done

Complexity:high
Disruption:medium
Strategy:restrict
- name: Read list of files with incorrect permissions
  command: rpm -Va --nodeps --nosignature --nofiledigest --nosize --nomtime --nordev
    --nocaps --nolinkto --nouser --nogroup
  args:
    warn: false
  register: files_with_incorrect_permissions
  failed_when: files_with_incorrect_permissions.rc > 1
  changed_when: false
  check_mode: false
  tags:
    - CCE-27209-6
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-010010
    - NIST-800-171-3.3.8
    - NIST-800-171-3.4.1
    - NIST-800-53-AU-9(3)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-6(c)
    - NIST-800-53-CM-6(d)
    - NIST-800-53-SI-7
    - NIST-800-53-SI-7(1)
    - NIST-800-53-SI-7(6)
    - PCI-DSS-Req-11.5
    - high_complexity
    - high_severity
    - medium_disruption
    - no_reboot_needed
    - restrict_strategy
    - rpm_verify_permissions

- name: Create list of packages
  command: rpm -qf "{{ item }}"
  args:
    warn: false
  with_items: '{{ files_with_incorrect_permissions.stdout_lines | map(''regex_findall'',
    ''^[.]+[M]+.* (\/.*)'', ''\1'') | map(''join'') | select(''match'', ''(\/.*)'')
    | list | unique }}'
  register: list_of_packages
  changed_when: false
  check_mode: false
  when: (files_with_incorrect_permissions.stdout_lines | length > 0)
  tags:
    - CCE-27209-6
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-010010
    - NIST-800-171-3.3.8
    - NIST-800-171-3.4.1
    - NIST-800-53-AU-9(3)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-6(c)
    - NIST-800-53-CM-6(d)
    - NIST-800-53-SI-7
    - NIST-800-53-SI-7(1)
    - NIST-800-53-SI-7(6)
    - PCI-DSS-Req-11.5
    - high_complexity
    - high_severity
    - medium_disruption
    - no_reboot_needed
    - restrict_strategy
    - rpm_verify_permissions

- name: Correct file permissions with RPM
  command: rpm --setperms '{{ item }}'
  args:
    warn: false
  with_items: '{{ list_of_packages.results | map(attribute=''stdout_lines'') | list
    | unique }}'
  when: (files_with_incorrect_permissions.stdout_lines | length > 0)
  tags:
    - CCE-27209-6
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-010010
    - NIST-800-171-3.3.8
    - NIST-800-171-3.4.1
    - NIST-800-53-AU-9(3)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-6(c)
    - NIST-800-53-CM-6(d)
    - NIST-800-53-SI-7
    - NIST-800-53-SI-7(1)
    - NIST-800-53-SI-7(6)
    - PCI-DSS-Req-11.5
    - high_complexity
    - high_severity
    - medium_disruption
    - no_reboot_needed
    - restrict_strategy
    - rpm_verify_permissions
OVAL test results details

mode of all files matches local rpm database  oval:ssg-test_verify_all_rpms_mode:tst:1  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/issueredhat-release-server-0:7.9-6.el7_9.x86_64failfailnot performedpasspasspasspassfailpasstruefalsefalsefalsefalse
crontabs(none)1.116.20121102git.el7noarch/etc/cron.hourlycrontabs-0:1.11-6.20121102git.el7.noarchpassfailnot performedpasspasspasspasspasspassfalsefalsefalsefalsefalse
crontabs(none)1.116.20121102git.el7noarch/etc/cron.monthlycrontabs-0:1.11-6.20121102git.el7.noarchpassfailnot performedpasspasspasspasspasspassfalsefalsefalsefalsefalse
setup(none)2.8.7111.el7noarch/etc/hostssetup-0:2.8.71-11.el7.noarchpassfailnot performedpasspasspasspasspasspasstruefalsefalsefalsefalse
yum(none)3.4.3168.el7noarch/var/cache/yumyum-0:3.4.3-168.el7.noarchpassfailnot performedpasspasspasspasspasspassfalsefalsefalsefalsefalse
crontabs(none)1.116.20121102git.el7noarch/etc/cron.weeklycrontabs-0:1.11-6.20121102git.el7.noarchpassfailnot performedpasspasspasspasspasspassfalsefalsefalsefalsefalse
crontabs(none)1.116.20121102git.el7noarch/etc/crontabcrontabs-0:1.11-6.20121102git.el7.noarchpassfailnot performedpasspasspasspasspasspasstruefalsefalsefalsefalse
Verify and Correct Ownership with RPMxccdf_org.ssgproject.content_rule_rpm_verify_ownership highCCE-80545-7

Verify and Correct Ownership with RPM

Rule IDxccdf_org.ssgproject.content_rule_rpm_verify_ownership
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-rpm_verify_ownership:def:1
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-80545-7

References:  1.7.1.4, 1.7.1.5, 1.7.1.6, 6.1.1, 6.1.2, 6.1.3, 6.1.4, 6.1.5, 6.1.6, 6.1.7, 6.1.8, 6.1.9, 1, 11, 12, 13, 14, 15, 16, 18, 3, 5, 6, 9, 5.10.4.1, APO01.06, APO11.04, BAI03.05, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.04, DSS05.07, DSS06.02, MEA02.01, 3.3.8, 3.4.1, CCI-001494, CCI-001496, 4.3.3.3.9, 4.3.3.5.8, 4.3.3.7.3, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 5.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.5.1, A.12.6.2, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(d), CM-6(c), SI-7, SI-7(1), SI-7(6), AU-9(3), PR.AC-4, PR.DS-5, PR.IP-1, PR.PT-1, Req-11.5, SRG-OS-000257-GPOS-00098, SRG-OS-000278-GPOS-00108, RHEL-07-010010, SV-204392r505924_rule

Description
The RPM package management system can check file ownership permissions of installed software packages, including many that are important to system security. After locating a file with incorrect permissions, which can be found with
rpm -Va | awk '{ if (substr($0,6,1)=="U" || substr($0,7,1)=="G") print $NF }'
run the following command to determine which package owns it:
$ rpm -qf FILENAME
Next, run the following command to reset its permissions to the correct values:
$ sudo rpm --setugids PACKAGENAME
Rationale
Ownership of binaries and configuration files that is incorrect could allow an unauthorized user to gain privileges that they should not have. The ownership set by the vendor should be maintained. Any deviations from this baseline should be investigated.
Warnings
warning  Profiles may require that specific files be owned by root while the default owner defined by the vendor is different. Such files will be reported as a finding and need to be evaluated according to your policy and deployment environment.

Complexity:high
Disruption:medium
Strategy:restrict

# Declare array to hold set of RPM packages we need to correct permissions for
declare -A SETPERMS_RPM_DICT

# Create a list of files on the system having permissions different from what
# is expected by the RPM database
readarray -t FILES_WITH_INCORRECT_PERMS < <(rpm -Va --nofiledigest | awk '{ if (substr($0,6,1)=="U" || substr($0,7,1)=="G") print $NF }')

for FILE_PATH in "${FILES_WITH_INCORRECT_PERMS[@]}"
do
        RPM_PACKAGE=$(rpm -qf "$FILE_PATH")
	# Use an associative array to store packages as it's keys, not having to care about duplicates.
	SETPERMS_RPM_DICT["$RPM_PACKAGE"]=1
done

# For each of the RPM packages left in the list -- reset its permissions to the
# correct values
for RPM_PACKAGE in "${!SETPERMS_RPM_DICT[@]}"
do
        rpm --setugids "${RPM_PACKAGE}"
done

Complexity:high
Disruption:medium
Strategy:restrict
- name: Read list of files with incorrect ownership
  command: rpm -Va --nodeps --nosignature --nofiledigest --nosize --nomtime --nordev
    --nocaps --nolinkto --nomode
  args:
    warn: false
  register: files_with_incorrect_ownership
  failed_when: files_with_incorrect_ownership.rc > 1
  changed_when: false
  check_mode: false
  tags:
    - CCE-80545-7
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-010010
    - NIST-800-171-3.3.8
    - NIST-800-171-3.4.1
    - NIST-800-53-AU-9(3)
    - NIST-800-53-CM-6(c)
    - NIST-800-53-CM-6(d)
    - NIST-800-53-SI-7
    - NIST-800-53-SI-7(1)
    - NIST-800-53-SI-7(6)
    - PCI-DSS-Req-11.5
    - high_complexity
    - high_severity
    - medium_disruption
    - no_reboot_needed
    - restrict_strategy
    - rpm_verify_ownership

- name: Create list of packages
  command: rpm -qf "{{ item }}"
  args:
    warn: false
  with_items: '{{ files_with_incorrect_ownership.stdout_lines | map(''regex_findall'',
    ''^[.]+[U|G]+.* (\/.*)'', ''\1'') | map(''join'') | select(''match'', ''(\/.*)'')
    | list | unique }}'
  register: list_of_packages
  changed_when: false
  check_mode: false
  when: (files_with_incorrect_ownership.stdout_lines | length > 0)
  tags:
    - CCE-80545-7
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-010010
    - NIST-800-171-3.3.8
    - NIST-800-171-3.4.1
    - NIST-800-53-AU-9(3)
    - NIST-800-53-CM-6(c)
    - NIST-800-53-CM-6(d)
    - NIST-800-53-SI-7
    - NIST-800-53-SI-7(1)
    - NIST-800-53-SI-7(6)
    - PCI-DSS-Req-11.5
    - high_complexity
    - high_severity
    - medium_disruption
    - no_reboot_needed
    - restrict_strategy
    - rpm_verify_ownership

- name: Correct file ownership with RPM
  command: rpm --quiet --setugids '{{ item }}'
  args:
    warn: false
  with_items: '{{ list_of_packages.results | map(attribute=''stdout_lines'') | list
    | unique }}'
  when: (files_with_incorrect_ownership.stdout_lines | length > 0)
  tags:
    - CCE-80545-7
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-010010
    - NIST-800-171-3.3.8
    - NIST-800-171-3.4.1
    - NIST-800-53-AU-9(3)
    - NIST-800-53-CM-6(c)
    - NIST-800-53-CM-6(d)
    - NIST-800-53-SI-7
    - NIST-800-53-SI-7(1)
    - NIST-800-53-SI-7(6)
    - PCI-DSS-Req-11.5
    - high_complexity
    - high_severity
    - medium_disruption
    - no_reboot_needed
    - restrict_strategy
    - rpm_verify_ownership
OVAL test results details

user ownership of all files matches local rpm database  oval:ssg-test_verify_all_rpms_user_ownership:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_files_fail_user_ownership:obj:1 of type rpmverifyfile_object
BehaviorsNameEpochVersionReleaseArchFilepathFilter
no value.*.*.*.*.*.*oval:ssg-state_files_fail_user_ownership:ste:1

group ownership of all files matches local rpm database  oval:ssg-test_verify_all_rpms_group_ownership:tst:1  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
TIVsm-BA(none)8.1.140x86_64/opt/tivoli/tsm/client/ba/bin/EN_US/dscjres.txtTIVsm-BA-0:8.1.14-0.x86_64passpassnot performedpasspasspassfailfailpassfalsefalsefalsefalsefalse
TIVsm-BA(none)8.1.140x86_64/opt/tivoli/tsm/client/ba/bin/EN_US/dsmclientV3.catTIVsm-BA-0:8.1.14-0.x86_64passpassnot performedpasspasspassfailfailpassfalsefalsefalsefalsefalse
TIVsm-BA(none)8.1.140x86_64/opt/tivoli/tsm/client/ba/bin/EN_US/dsmc.hlpTIVsm-BA-0:8.1.14-0.x86_64passpassnot performedpasspasspassfailfailpassfalsefalsefalsefalsefalse
TIVsm-BA(none)8.1.140x86_64/opt/tivoli/tsm/client/ba/bin/EN_USTIVsm-BA-0:8.1.14-0.x86_64passpassnot performedpasspasspassfailpasspassfalsefalsefalsefalsefalse
TIVsm-BA(none)8.1.140x86_64/opt/tivoli/tsm/client/ba/bin/EN_US/dsmig.hlpTIVsm-BA-0:8.1.14-0.x86_64passpassnot performedpasspasspassfailfailpassfalsefalsefalsefalsefalse
TIVsm-BA(none)8.1.140x86_64/opt/tivoli/tsm/client/ba/bin/EN_US/tsmhelp.jarTIVsm-BA-0:8.1.14-0.x86_64passpassnot performedpasspasspassfailfailpassfalsefalsefalsefalsefalse
TIVsm-BA(none)8.1.140x86_64/opt/tivoli/tsm/client/ba/bin/EN_US/uil_nls.jarTIVsm-BA-0:8.1.14-0.x86_64passpassnot performedpasspasspassfailfailpassfalsefalsefalsefalsefalse
TIVsm-BA(none)8.1.140x86_64/opt/tivoli/tsm/client/ba/bin/EN_US/wchelp.htlTIVsm-BA-0:8.1.14-0.x86_64passpassnot performedpasspasspassfailfailpassfalsefalsefalsefalsefalse
Install AIDExccdf_org.ssgproject.content_rule_package_aide_installed mediumCCE-27096-7

Install AIDE

Rule IDxccdf_org.ssgproject.content_rule_package_aide_installed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_aide_installed:def:1
Time2022-09-19T22:02:44
Severitymedium
Identifiers and References

Identifiers:  CCE-27096-7

References:  NT28(R51), 1, 11, 12, 13, 14, 15, 16, 2, 3, 5, 7, 8, 9, 5.10.1.3, APO01.06, BAI01.06, BAI02.01, BAI03.05, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS03.05, DSS04.07, DSS05.02, DSS05.03, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.4, SR 3.1, SR 3.3, SR 3.4, SR 3.8, SR 4.1, SR 6.2, SR 7.6, A.11.2.4, A.12.1.2, A.12.2.1, A.12.4.1, A.12.5.1, A.12.6.2, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.14.2.7, A.15.2.1, A.8.2.3, CM-6(a), DE.CM-1, DE.CM-7, PR.DS-1, PR.DS-6, PR.DS-8, PR.IP-1, PR.IP-3, Req-11.5, SRG-OS-000363-GPOS-00150

Description
The aide package can be installed with the following command:
$ sudo yum install aide
Rationale
The AIDE package must be installed if it is to be available for integrity checking.
OVAL test results details

package aide is installed  oval:ssg-test_package_aide_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
aidex86_64(none)13.el70.15.10:0.15.1-13.el7199e2f91fd431d51aide-0:0.15.1-13.el7.x86_64
Configure Periodic Execution of AIDExccdf_org.ssgproject.content_rule_aide_periodic_cron_checking mediumCCE-26952-2

Configure Periodic Execution of AIDE

Rule IDxccdf_org.ssgproject.content_rule_aide_periodic_cron_checking
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-aide_periodic_cron_checking:def:1
Time2022-09-19T22:02:44
Severitymedium
Identifiers and References

Identifiers:  CCE-26952-2

References:  NT28(R51), 1, 11, 12, 13, 14, 15, 16, 2, 3, 5, 7, 8, 9, 5.10.1.3, APO01.06, BAI01.06, BAI02.01, BAI03.05, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS03.05, DSS04.07, DSS05.02, DSS05.03, DSS05.05, DSS05.07, DSS06.02, DSS06.06, CCI-001744, CCI-002699, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.4, SR 3.1, SR 3.3, SR 3.4, SR 3.8, SR 4.1, SR 6.2, SR 7.6, A.11.2.4, A.12.1.2, A.12.2.1, A.12.4.1, A.12.5.1, A.12.6.2, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.14.2.7, A.15.2.1, A.8.2.3, SI-7, SI-7(1), CM-6(a), DE.CM-1, DE.CM-7, PR.DS-1, PR.DS-6, PR.DS-8, PR.IP-1, PR.IP-3, Req-11.5, SRG-OS-000363-GPOS-00150, SRG-OS-000446-GPOS-00200, RHEL-07-020030, SV-204445r505924_rule

Description
At a minimum, AIDE should be configured to run a weekly scan. To implement a daily execution of AIDE at 4:05am using cron, add the following line to /etc/crontab:
05 4 * * * root /usr/sbin/aide --check
To implement a weekly execution of AIDE at 4:05am using cron, add the following line to /etc/crontab:
05 4 * * 0 root /usr/sbin/aide --check
AIDE can be executed periodically through other means; this is merely one example. The usage of cron's special time codes, such as @daily and @weekly is acceptable.
Rationale
By default, AIDE does not install itself for periodic execution. Periodically running AIDE is necessary to reveal unexpected changes in installed files.

Unauthorized changes to the baseline configuration could make the system vulnerable to various attacks or allow unauthorized access to the operating system. Changes to operating system configurations can have unintended side effects, some of which may be relevant to security.

Detecting such changes and providing an automated response can help avoid unintended, negative consequences that could ultimately affect the security state of the operating system. The operating system's Information Management Officer (IMO)/Information System Security Officer (ISSO) and System Administrators (SAs) must be notified via email and/or monitoring system trap when there is an unauthorized modification of a configuration item.
OVAL test results details

package aide is installed  oval:ssg-test_package_aide_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
aidex86_64(none)13.el70.15.10:0.15.1-13.el7199e2f91fd431d51aide-0:0.15.1-13.el7.x86_64

run aide with cron  oval:ssg-test_aide_periodic_cron_checking:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_test_aide_periodic_cron_checking:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/crontab^(([0-9]*[\s]*[0-9]*[\s]*\*[\s]*\*[\s]*(\*|([0-7]|mon|tue|wed|thu|fri|sat|sun)|[0-7]-[0-7]))|@(hourly|daily|weekly))[\s]*root[\s]*/usr/sbin/aide[\s]*\-\-check.*$1

run aide with cron  oval:ssg-test_aide_crond_checking:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_test_aide_crond_checking:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/cron.d^.*$^(([0-9]*[\s]*[0-9]*[\s]*\*[\s]*\*[\s]*(\*|([0-7]|mon|tue|wed|thu|fri|sat|sun)|[0-7]-[0-7]))|@(hourly|daily|weekly))[\s]*root[\s]*/usr/sbin/aide[\s]*\-\-check.*$1

run aide with cron  oval:ssg-test_aide_var_cron_checking:tst:1  true

Following items have been found on the system:
PathContent
/var/spool/cron/root0 5 * * * /usr/sbin/aide --check

run aide with cron.(daily|weekly)  oval:ssg-test_aide_crontabs_checking:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_aide_crontabs_checking:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
^/etc/cron.(daily|weekly)$^.*$^\s*/usr/sbin/aide[\s]*\-\-check.*$1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220204
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.14.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20220204001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.14.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20220204003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.14.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20220204005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.14.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20220204007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.14.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20220204009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.14.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20220204011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.14.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20220204013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.14.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20220204015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-static-libs is earlier than 1:11.0.14.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20220204017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204307009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204307018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204307009 of type rpminfo_object
Name
java-11-openjdk-static-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220162
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gegl is earlier than 0:0.2.0-19.el7_9.1  oval:com.redhat.rhsa:tst:20220162001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220162001 of type rpminfo_object
Name
gegl

gegl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220162002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220162001 of type rpminfo_object
Name
gegl

gegl-devel is earlier than 0:0.2.0-19.el7_9.1  oval:com.redhat.rhsa:tst:20220162003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220162002 of type rpminfo_object
Name
gegl-devel

gegl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20220162004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20220162002 of type rpminfo_object
Name
gegl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220143
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-97.el7_9.4  oval:com.redhat.rhsa:tst:20220143001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-97.el7_9.4  oval:com.redhat.rhsa:tst:20220143003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-97.el7_9.4  oval:com.redhat.rhsa:tst:20220143005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-97.el7_9.4  oval:com.redhat.rhsa:tst:20220143007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-97.el7_9.4  oval:com.redhat.rhsa:tst:20220143009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-97.el7_9.4  oval:com.redhat.rhsa:tst:20220143011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-97.el7_9.4  oval:com.redhat.rhsa:tst:20220143013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-97.el7_9.4  oval:com.redhat.rhsa:tst:20220143015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220127
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:91.5.0-1.el7_9  oval:com.redhat.rhsa:tst:20220127001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220124
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:91.5.0-1.el7_9  oval:com.redhat.rhsa:tst:20220124001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220065
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.53.1.el7 is currently running  oval:com.redhat.rhsa:tst:20220063031  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.53.1.rt56.1193.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20220065022  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.53.1.rt56.1193.el7  oval:com.redhat.rhsa:tst:20220065001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.53.1.rt56.1193.el7  oval:com.redhat.rhsa:tst:20220065003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.53.1.rt56.1193.el7  oval:com.redhat.rhsa:tst:20220065005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.53.1.rt56.1193.el7  oval:com.redhat.rhsa:tst:20220065007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.53.1.rt56.1193.el7  oval:com.redhat.rhsa:tst:20220065009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.53.1.rt56.1193.el7  oval:com.redhat.rhsa:tst:20220065011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.53.1.rt56.1193.el7  oval:com.redhat.rhsa:tst:20220065013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.53.1.rt56.1193.el7  oval:com.redhat.rhsa:tst:20220065015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.53.1.rt56.1193.el7  oval:com.redhat.rhsa:tst:20220065017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.53.1.rt56.1193.el7  oval:com.redhat.rhsa:tst:20220065019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220064
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.2k-23.el7_9  oval:com.redhat.rhsa:tst:20220064001  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.2k-23.el7_9  oval:com.redhat.rhsa:tst:20220064003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.2k-23.el7_9  oval:com.redhat.rhsa:tst:20220064005  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.2k-23.el7_9  oval:com.redhat.rhsa:tst:20220064007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.2k-23.el7_9  oval:com.redhat.rhsa:tst:20220064009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220063
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.53.1.el7 is currently running  oval:com.redhat.rhsa:tst:20220063031  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.53.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20220063032  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063021  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063023  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.53.1.el7  oval:com.redhat.rhsa:tst:20220063029  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220059
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

webkitgtk4 is earlier than 0:2.28.2-3.el7  oval:com.redhat.rhsa:tst:20220059001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261001 of type rpminfo_object
Name
webkitgtk4

webkitgtk4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261001 of type rpminfo_object
Name
webkitgtk4

webkitgtk4-devel is earlier than 0:2.28.2-3.el7  oval:com.redhat.rhsa:tst:20220059003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261002 of type rpminfo_object
Name
webkitgtk4-devel

webkitgtk4-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261002 of type rpminfo_object
Name
webkitgtk4-devel

webkitgtk4-doc is earlier than 0:2.28.2-3.el7  oval:com.redhat.rhsa:tst:20220059005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261003 of type rpminfo_object
Name
webkitgtk4-doc

webkitgtk4-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261003 of type rpminfo_object
Name
webkitgtk4-doc

webkitgtk4-jsc is earlier than 0:2.28.2-3.el7  oval:com.redhat.rhsa:tst:20220059007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261004 of type rpminfo_object
Name
webkitgtk4-jsc

webkitgtk4-jsc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261004 of type rpminfo_object
Name
webkitgtk4-jsc

webkitgtk4-jsc-devel is earlier than 0:2.28.2-3.el7  oval:com.redhat.rhsa:tst:20220059009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261005 of type rpminfo_object
Name
webkitgtk4-jsc-devel

webkitgtk4-jsc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261005 of type rpminfo_object
Name
webkitgtk4-jsc-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20220003
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xorg-x11-server-Xdmx is earlier than 0:1.20.4-17.el7_9  oval:com.redhat.rhsa:tst:20220003001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xephyr is earlier than 0:1.20.4-17.el7_9  oval:com.redhat.rhsa:tst:20220003003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xnest is earlier than 0:1.20.4-17.el7_9  oval:com.redhat.rhsa:tst:20220003005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xorg is earlier than 0:1.20.4-17.el7_9  oval:com.redhat.rhsa:tst:20220003007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xvfb is earlier than 0:1.20.4-17.el7_9  oval:com.redhat.rhsa:tst:20220003009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xwayland is earlier than 0:1.20.4-17.el7_9  oval:com.redhat.rhsa:tst:20220003011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-Xwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-common is earlier than 0:1.20.4-17.el7_9  oval:com.redhat.rhsa:tst:20220003013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-devel is earlier than 0:1.20.4-17.el7_9  oval:com.redhat.rhsa:tst:20220003015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-source is earlier than 0:1.20.4-17.el7_9  oval:com.redhat.rhsa:tst:20220003017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-server-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215206
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

log4j is earlier than 0:1.2.17-17.el7_4  oval:com.redhat.rhsa:tst:20215206001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423001 of type rpminfo_object
Name
log4j

log4j is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172423002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423001 of type rpminfo_object
Name
log4j

log4j-javadoc is earlier than 0:1.2.17-17.el7_4  oval:com.redhat.rhsa:tst:20215206003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423002 of type rpminfo_object
Name
log4j-javadoc

log4j-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172423004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423002 of type rpminfo_object
Name
log4j-javadoc

log4j-manual is earlier than 0:1.2.17-17.el7_4  oval:com.redhat.rhsa:tst:20215206005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423003 of type rpminfo_object
Name
log4j-manual

log4j-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172423006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423003 of type rpminfo_object
Name
log4j-manual
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215195
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ipa-client is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-common is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-python-compat is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-server is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

python2-ipaclient is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipalib is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipaserver is earlier than 0:4.6.8-5.el7_9.10  oval:com.redhat.rhsa:tst:20215195021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver

python2-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215192
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192005  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192009  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192017  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192019  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192021  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python-test is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183056040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-test is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.10.16-17.el7_9  oval:com.redhat.rhsa:tst:20215192053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215046
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:91.4.0-3.el7_9  oval:com.redhat.rhsa:tst:20215046001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215030
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.7.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20215030001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.7.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20215030003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.7.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20215030005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.7.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20215030007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.7.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20215030009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.7.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20215030011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20215014
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:91.4.0-1.el7_9  oval:com.redhat.rhsa:tst:20215014001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214913
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mailman is earlier than 3:2.1.15-30.el7_9.2  oval:com.redhat.rhsa:tst:20214913001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151153001 of type rpminfo_object
Name
mailman

mailman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151153002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151153001 of type rpminfo_object
Name
mailman
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214904
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.67.0-4.el7_9  oval:com.redhat.rhsa:tst:20214904001  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.67.0-4.el7_9  oval:com.redhat.rhsa:tst:20214904003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.67.0-4.el7_9  oval:com.redhat.rhsa:tst:20214904005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.67.0-4.el7_9  oval:com.redhat.rhsa:tst:20214904007  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.67.0-4.el7_9  oval:com.redhat.rhsa:tst:20214904009  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214798
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1160.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20210862030  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214798007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is earlier than 0:1-10.el7  oval:com.redhat.rhsa:tst:20214798004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kernel version 0:3.10.0-1160.15.2.el7 is currently running  oval:com.redhat.rhsa:tst:20210862036  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.15.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214798013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862032  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is earlier than 0:1-10.el7  oval:com.redhat.rhsa:tst:20214798010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kernel version 0:3.10.0-1160.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20211069042  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.21.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214798019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069038  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069039  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is earlier than 0:1-8.el7  oval:com.redhat.rhsa:tst:20214798016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211069041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kernel version 0:3.10.0-1160.24.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285048  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.24.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214798025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285044  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285045  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is earlier than 0:1-6.el7  oval:com.redhat.rhsa:tst:20214798022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kernel version 0:3.10.0-1160.25.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285054  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.25.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214798031  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285050  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285051  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is earlier than 0:1-6.el7  oval:com.redhat.rhsa:tst:20214798028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kernel version 0:3.10.0-1160.31.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212727060  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.31.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214798037  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212727056  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212727057  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kpatch-patch-3_10_0-1160_31_1 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20214798034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kpatch-patch-3_10_0-1160_31_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212727059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kernel version 0:3.10.0-1160.36.2.el7 is currently running  oval:com.redhat.rhsa:tst:20213381066  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.36.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214798043  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20213381062  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20213381063  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kpatch-patch-3_10_0-1160_36_2 is earlier than 0:1-4.el7  oval:com.redhat.rhsa:tst:20214798040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kpatch-patch-3_10_0-1160_36_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213381065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kernel version 0:3.10.0-1160.41.1.el7 is currently running  oval:com.redhat.rhsa:tst:20213441072  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.41.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214798049  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213441068  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213441069  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213441016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_41_1

kpatch-patch-3_10_0-1160_41_1 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20214798046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213441016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_41_1

kpatch-patch-3_10_0-1160_41_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213441071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213441016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_41_1

kernel version 0:3.10.0-1160.42.2.el7 is currently running  oval:com.redhat.rhsa:tst:20213768072  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.42.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214798055  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213768068  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213768069  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213768016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_42_2

kpatch-patch-3_10_0-1160_42_2 is earlier than 0:1-2.el7  oval:com.redhat.rhsa:tst:20214798052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213768016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_42_2

kpatch-patch-3_10_0-1160_42_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213768071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213768016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_42_2

kernel version 0:3.10.0-1160.45.1.el7 is currently running  oval:com.redhat.rhsa:tst:20214798060  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.45.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214798061  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20214798056  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20214798057  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214798014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_45_1

kpatch-patch-3_10_0-1160_45_1 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20214798058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214798014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_45_1

kpatch-patch-3_10_0-1160_45_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214798059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214798014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_45_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214788
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

krb5-devel is earlier than 0:1.15.1-51.el7_9  oval:com.redhat.rhsa:tst:20214788001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-libs is earlier than 0:1.15.1-51.el7_9  oval:com.redhat.rhsa:tst:20214788003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-pkinit is earlier than 0:1.15.1-51.el7_9  oval:com.redhat.rhsa:tst:20214788005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-pkinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-server is earlier than 0:1.15.1-51.el7_9  oval:com.redhat.rhsa:tst:20214788007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server-ldap is earlier than 0:1.15.1-51.el7_9  oval:com.redhat.rhsa:tst:20214788009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-server-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-workstation is earlier than 0:1.15.1-51.el7_9  oval:com.redhat.rhsa:tst:20214788011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

krb5-workstation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

libkadm5 is earlier than 0:1.15.1-51.el7_9  oval:com.redhat.rhsa:tst:20214788013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599007 of type rpminfo_object
Name
libkadm5

libkadm5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599007 of type rpminfo_object
Name
libkadm5
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214785
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rpm is earlier than 0:4.11.3-48.el7_9  oval:com.redhat.rhsa:tst:20214785001  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpmx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-0:4.11.3-45.el7.x86_64

rpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpmx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-0:4.11.3-45.el7.x86_64

rpm-apidocs is earlier than 0:4.11.3-48.el7_9  oval:com.redhat.rhsa:tst:20214785003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976002 of type rpminfo_object
Name
rpm-apidocs

rpm-apidocs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976002 of type rpminfo_object
Name
rpm-apidocs

rpm-build is earlier than 0:4.11.3-48.el7_9  oval:com.redhat.rhsa:tst:20214785005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976003 of type rpminfo_object
Name
rpm-build

rpm-build is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976003 of type rpminfo_object
Name
rpm-build

rpm-build-libs is earlier than 0:4.11.3-48.el7_9  oval:com.redhat.rhsa:tst:20214785007  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-build-libsx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-build-libs-0:4.11.3-45.el7.x86_64

rpm-build-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-build-libsx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-build-libs-0:4.11.3-45.el7.x86_64

rpm-cron is earlier than 0:4.11.3-48.el7_9  oval:com.redhat.rhsa:tst:20214785009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976005 of type rpminfo_object
Name
rpm-cron

rpm-cron is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976005 of type rpminfo_object
Name
rpm-cron

rpm-devel is earlier than 0:4.11.3-48.el7_9  oval:com.redhat.rhsa:tst:20214785011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976006 of type rpminfo_object
Name
rpm-devel

rpm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976006 of type rpminfo_object
Name
rpm-devel

rpm-libs is earlier than 0:4.11.3-48.el7_9  oval:com.redhat.rhsa:tst:20214785013  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-libsx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-libs-0:4.11.3-45.el7.x86_64

rpm-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-libsx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-libs-0:4.11.3-45.el7.x86_64

rpm-plugin-systemd-inhibit is earlier than 0:4.11.3-48.el7_9  oval:com.redhat.rhsa:tst:20214785015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214785008 of type rpminfo_object
Name
rpm-plugin-systemd-inhibit

rpm-plugin-systemd-inhibit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20214785016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20214785008 of type rpminfo_object
Name
rpm-plugin-systemd-inhibit

rpm-python is earlier than 0:4.11.3-48.el7_9  oval:com.redhat.rhsa:tst:20214785017  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-pythonx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-python-0:4.11.3-45.el7.x86_64

rpm-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-pythonx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-python-0:4.11.3-45.el7.x86_64

rpm-sign is earlier than 0:4.11.3-48.el7_9  oval:com.redhat.rhsa:tst:20214785019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976009 of type rpminfo_object
Name
rpm-sign

rpm-sign is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976009 of type rpminfo_object
Name
rpm-sign
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214782
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:7.4p1-22.el7_9  oval:com.redhat.rhsa:tst:20214782001  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh-askpass is earlier than 0:7.4p1-22.el7_9  oval:com.redhat.rhsa:tst:20214782003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-cavs is earlier than 0:7.4p1-22.el7_9  oval:com.redhat.rhsa:tst:20214782005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172029003 of type rpminfo_object
Name
openssh-cavs

openssh-cavs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172029006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172029003 of type rpminfo_object
Name
openssh-cavs

openssh-clients is earlier than 0:7.4p1-22.el7_9  oval:com.redhat.rhsa:tst:20214782007  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-keycat is earlier than 0:7.4p1-22.el7_9  oval:com.redhat.rhsa:tst:20214782009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:7.4p1-22.el7_9  oval:com.redhat.rhsa:tst:20214782011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:7.4p1-22.el7_9  oval:com.redhat.rhsa:tst:20214782013  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server-sysvinit is earlier than 0:7.4p1-22.el7_9  oval:com.redhat.rhsa:tst:20214782015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

openssh-server-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

pam_ssh_agent_auth is earlier than 0:0.10.3-2.22.el7_9  oval:com.redhat.rhsa:tst:20214782017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214779
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.49.1.el7 is currently running  oval:com.redhat.rhsa:tst:20214777031  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.49.1.rt56.1189.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214779022  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.49.1.rt56.1189.el7  oval:com.redhat.rhsa:tst:20214779001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.49.1.rt56.1189.el7  oval:com.redhat.rhsa:tst:20214779003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.49.1.rt56.1189.el7  oval:com.redhat.rhsa:tst:20214779005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.49.1.rt56.1189.el7  oval:com.redhat.rhsa:tst:20214779007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.49.1.rt56.1189.el7  oval:com.redhat.rhsa:tst:20214779009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.49.1.rt56.1189.el7  oval:com.redhat.rhsa:tst:20214779011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.49.1.rt56.1189.el7  oval:com.redhat.rhsa:tst:20214779013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.49.1.rt56.1189.el7  oval:com.redhat.rhsa:tst:20214779015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.49.1.rt56.1189.el7  oval:com.redhat.rhsa:tst:20214779017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.49.1.rt56.1189.el7  oval:com.redhat.rhsa:tst:20214779019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214777
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.49.1.el7 is currently running  oval:com.redhat.rhsa:tst:20214777031  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.49.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20214777032  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777021  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777023  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.49.1.el7  oval:com.redhat.rhsa:tst:20214777029  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214619
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 0:2.1.1-5.el7_9  oval:com.redhat.rhsa:tst:20214619001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 0:2.1.1-5.el7_9  oval:com.redhat.rhsa:tst:20214619003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 0:2.1.1-5.el7_9  oval:com.redhat.rhsa:tst:20214619005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

libwinpr is earlier than 0:2.1.1-5.el7_9  oval:com.redhat.rhsa:tst:20214619007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157004 of type rpminfo_object
Name
libwinpr

libwinpr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157004 of type rpminfo_object
Name
libwinpr

libwinpr-devel is earlier than 0:2.1.1-5.el7_9  oval:com.redhat.rhsa:tst:20214619009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157005 of type rpminfo_object
Name
libwinpr-devel

libwinpr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157005 of type rpminfo_object
Name
libwinpr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214134
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:91.3.0-2.el7_9  oval:com.redhat.rhsa:tst:20214134001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214116
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:91.3.0-1.el7_9  oval:com.redhat.rhsa:tst:20214116001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214044
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flatpak is earlier than 0:1.0.9-12.el7_9  oval:com.redhat.rhsa:tst:20214044001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak-builder is earlier than 0:1.0.0-12.el7_9  oval:com.redhat.rhsa:tst:20214044003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-builder is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-devel is earlier than 0:1.0.9-12.el7_9  oval:com.redhat.rhsa:tst:20214044005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-libs is earlier than 0:1.0.9-12.el7_9  oval:com.redhat.rhsa:tst:20214044007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20214033
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

binutils is earlier than 0:2.27-44.base.el7_9.1  oval:com.redhat.rhsa:tst:20214033001  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
binutilsx86_64(none)44.base.el72.270:2.27-44.base.el7199e2f91fd431d51binutils-0:2.27-44.base.el7.x86_64

binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152079002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
binutilsx86_64(none)44.base.el72.270:2.27-44.base.el7199e2f91fd431d51binutils-0:2.27-44.base.el7.x86_64

binutils-devel is earlier than 0:2.27-44.base.el7_9.1  oval:com.redhat.rhsa:tst:20214033003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152079002 of type rpminfo_object
Name
binutils-devel

binutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152079004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152079002 of type rpminfo_object
Name
binutils-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213956
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xstream is earlier than 0:1.3.1-16.el7_9  oval:com.redhat.rhsa:tst:20213956001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162001 of type rpminfo_object
Name
xstream

xstream is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210162002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162001 of type rpminfo_object
Name
xstream

xstream-javadoc is earlier than 0:1.3.1-16.el7_9  oval:com.redhat.rhsa:tst:20213956003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162002 of type rpminfo_object
Name
xstream-javadoc

xstream-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210162004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162002 of type rpminfo_object
Name
xstream-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213892
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.13.0.8-1.el7_9  oval:com.redhat.rhsa:tst:20213892001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.13.0.8-1.el7_9  oval:com.redhat.rhsa:tst:20213892003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.13.0.8-1.el7_9  oval:com.redhat.rhsa:tst:20213892005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.13.0.8-1.el7_9  oval:com.redhat.rhsa:tst:20213892007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.13.0.8-1.el7_9  oval:com.redhat.rhsa:tst:20213892009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.13.0.8-1.el7_9  oval:com.redhat.rhsa:tst:20213892011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.13.0.8-1.el7_9  oval:com.redhat.rhsa:tst:20213892013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.13.0.8-1.el7_9  oval:com.redhat.rhsa:tst:20213892015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-static-libs is earlier than 1:11.0.13.0.8-1.el7_9  oval:com.redhat.rhsa:tst:20213892017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204307009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204307018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204307009 of type rpminfo_object
Name
java-11-openjdk-static-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213889
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.312.b07-1.el7_9  oval:com.redhat.rhsa:tst:20213889001  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.312.b07-1.el7_9  oval:com.redhat.rhsa:tst:20213889003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.312.b07-1.el7_9  oval:com.redhat.rhsa:tst:20213889005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.312.b07-1.el7_9  oval:com.redhat.rhsa:tst:20213889007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.312.b07-1.el7_9  oval:com.redhat.rhsa:tst:20213889009  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.312.b07-1.el7_9  oval:com.redhat.rhsa:tst:20213889011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.312.b07-1.el7_9  oval:com.redhat.rhsa:tst:20213889013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.312.b07-1.el7_9  oval:com.redhat.rhsa:tst:20213889015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213856
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-97.el7_9.1  oval:com.redhat.rhsa:tst:20213856001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-97.el7_9.1  oval:com.redhat.rhsa:tst:20213856003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-97.el7_9.1  oval:com.redhat.rhsa:tst:20213856005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-97.el7_9.1  oval:com.redhat.rhsa:tst:20213856007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-97.el7_9.1  oval:com.redhat.rhsa:tst:20213856009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-97.el7_9.1  oval:com.redhat.rhsa:tst:20213856011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-97.el7_9.1  oval:com.redhat.rhsa:tst:20213856013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-97.el7_9.1  oval:com.redhat.rhsa:tst:20213856015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213841
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:91.2.0-1.el7_9  oval:com.redhat.rhsa:tst:20213841001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213810
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.1-6.el7_9.6  oval:com.redhat.rhsa:tst:20213810001  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2-devel is earlier than 0:2.9.1-6.el7_9.6  oval:com.redhat.rhsa:tst:20213810003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-python is earlier than 0:2.9.1-6.el7_9.6  oval:com.redhat.rhsa:tst:20213810005  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-static is earlier than 0:2.9.1-6.el7_9.6  oval:com.redhat.rhsa:tst:20213810007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static

libxml2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213807
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.10.2-13.el7_9  oval:com.redhat.rhsa:tst:20213807001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.10.2-13.el7_9  oval:com.redhat.rhsa:tst:20213807003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.10.2-13.el7_9  oval:com.redhat.rhsa:tst:20213807005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.10.2-13.el7_9  oval:com.redhat.rhsa:tst:20213807007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213802
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.45.1.el7 is currently running  oval:com.redhat.rhsa:tst:20213801033  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.45.1.rt56.1185.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213802022  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.45.1.rt56.1185.el7  oval:com.redhat.rhsa:tst:20213802001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.45.1.rt56.1185.el7  oval:com.redhat.rhsa:tst:20213802003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.45.1.rt56.1185.el7  oval:com.redhat.rhsa:tst:20213802005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.45.1.rt56.1185.el7  oval:com.redhat.rhsa:tst:20213802007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.45.1.rt56.1185.el7  oval:com.redhat.rhsa:tst:20213802009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.45.1.rt56.1185.el7  oval:com.redhat.rhsa:tst:20213802011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.45.1.rt56.1185.el7  oval:com.redhat.rhsa:tst:20213802013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.45.1.rt56.1185.el7  oval:com.redhat.rhsa:tst:20213802015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.45.1.rt56.1185.el7  oval:com.redhat.rhsa:tst:20213802017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.45.1.rt56.1185.el7  oval:com.redhat.rhsa:tst:20213802019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213801
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.45.1.el7 is currently running  oval:com.redhat.rhsa:tst:20213801033  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.45.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213801034  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801023  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801025  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.45.1.el7  oval:com.redhat.rhsa:tst:20213801031  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213798
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.2k-22.el7_9  oval:com.redhat.rhsa:tst:20213798001  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.2k-22.el7_9  oval:com.redhat.rhsa:tst:20213798003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.2k-22.el7_9  oval:com.redhat.rhsa:tst:20213798005  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.2k-22.el7_9  oval:com.redhat.rhsa:tst:20213798007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.2k-22.el7_9  oval:com.redhat.rhsa:tst:20213798009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213791
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:91.2.0-4.el7_9  oval:com.redhat.rhsa:tst:20213791001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
fail
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213768
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.

Complexity:low
Disruption:high
Reboot:true
Strategy:patch


yum -y update

Complexity:low
Disruption:high
Reboot:true
Strategy:patch
- name: Security patches are up to date
  package:
    name: '*'
    state: latest
  tags:
    - CCE-26895-3
    - CJIS-5.10.4.1
    - DISA-STIG-RHEL-07-020260
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SI-2(5)
    - NIST-800-53-SI-2(c)
    - PCI-DSS-Req-6.2
    - high_disruption
    - high_severity
    - low_complexity
    - patch_strategy
    - reboot_required
    - security_patches_up_to_date
    - skip_ansible_lint
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1160.2.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is earlier than 0:1-10.el7  oval:com.redhat.rhsa:tst:20213768004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kernel version 0:3.10.0-1160.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20205050018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is earlier than 0:1-10.el7  oval:com.redhat.rhsa:tst:20213768010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kernel version 0:3.10.0-1160.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050024  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.6.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050020  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is earlier than 0:1-10.el7  oval:com.redhat.rhsa:tst:20213768016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kernel version 0:3.10.0-1160.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20210862030  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is earlier than 0:1-9.el7  oval:com.redhat.rhsa:tst:20213768022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kernel version 0:3.10.0-1160.15.2.el7 is currently running  oval:com.redhat.rhsa:tst:20210862036  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.15.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768031  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862032  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is earlier than 0:1-9.el7  oval:com.redhat.rhsa:tst:20213768028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kernel version 0:3.10.0-1160.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20211069042  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.21.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768037  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069038  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069039  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is earlier than 0:1-7.el7  oval:com.redhat.rhsa:tst:20213768034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211069041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kernel version 0:3.10.0-1160.24.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285048  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.24.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768043  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285044  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285045  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20213768040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kernel version 0:3.10.0-1160.25.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285054  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.25.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768049  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285050  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285051  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20213768046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kernel version 0:3.10.0-1160.31.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212727060  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.31.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768055  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212727056  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212727057  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kpatch-patch-3_10_0-1160_31_1 is earlier than 0:1-4.el7  oval:com.redhat.rhsa:tst:20213768052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kpatch-patch-3_10_0-1160_31_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212727059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kernel version 0:3.10.0-1160.36.2.el7 is currently running  oval:com.redhat.rhsa:tst:20213381066  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.36.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768061  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20213381062  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20213381063  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kpatch-patch-3_10_0-1160_36_2 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20213768058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kpatch-patch-3_10_0-1160_36_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213381065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kernel version 0:3.10.0-1160.41.1.el7 is currently running  oval:com.redhat.rhsa:tst:20213441072  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.41.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768067  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213441068  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213441069  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213441016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_41_1

kpatch-patch-3_10_0-1160_41_1 is earlier than 0:1-2.el7  oval:com.redhat.rhsa:tst:20213768064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213441016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_41_1

kpatch-patch-3_10_0-1160_41_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213441071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213441016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_41_1

kernel version 0:3.10.0-1160.42.2.el7 is currently running  oval:com.redhat.rhsa:tst:20213768072  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.42.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213768073  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213768068  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213768069  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213768016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_42_2

kpatch-patch-3_10_0-1160_42_2 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20213768070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213768016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_42_2

kpatch-patch-3_10_0-1160_42_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213768071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213768016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_42_2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213498
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.14.0-1.el7_9  oval:com.redhat.rhsa:tst:20213498001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213494
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.14.0-1.el7_9  oval:com.redhat.rhsa:tst:20213494001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213441
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1160.el7 is currently running  oval:com.redhat.rhsa:tst:20205050006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is earlier than 0:1-9.el7  oval:com.redhat.rhsa:tst:20213441004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kernel version 0:3.10.0-1160.2.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is earlier than 0:1-9.el7  oval:com.redhat.rhsa:tst:20213441010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kernel version 0:3.10.0-1160.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20205050018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is earlier than 0:1-9.el7  oval:com.redhat.rhsa:tst:20213441016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kernel version 0:3.10.0-1160.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050024  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.6.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050020  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is earlier than 0:1-9.el7  oval:com.redhat.rhsa:tst:20213441022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kernel version 0:3.10.0-1160.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20210862030  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441031  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is earlier than 0:1-8.el7  oval:com.redhat.rhsa:tst:20213441028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kernel version 0:3.10.0-1160.15.2.el7 is currently running  oval:com.redhat.rhsa:tst:20210862036  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.15.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441037  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862032  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is earlier than 0:1-8.el7  oval:com.redhat.rhsa:tst:20213441034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kernel version 0:3.10.0-1160.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20211069042  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.21.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441043  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069038  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069039  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is earlier than 0:1-6.el7  oval:com.redhat.rhsa:tst:20213441040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211069041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kernel version 0:3.10.0-1160.24.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285048  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.24.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441049  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285044  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285045  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is earlier than 0:1-4.el7  oval:com.redhat.rhsa:tst:20213441046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kernel version 0:3.10.0-1160.25.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285054  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.25.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441055  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285050  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285051  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is earlier than 0:1-4.el7  oval:com.redhat.rhsa:tst:20213441052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kernel version 0:3.10.0-1160.31.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212727060  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.31.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441061  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212727056  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212727057  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kpatch-patch-3_10_0-1160_31_1 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20213441058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kpatch-patch-3_10_0-1160_31_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212727059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kernel version 0:3.10.0-1160.36.2.el7 is currently running  oval:com.redhat.rhsa:tst:20213381066  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.36.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441067  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20213381062  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20213381063  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kpatch-patch-3_10_0-1160_36_2 is earlier than 0:1-2.el7  oval:com.redhat.rhsa:tst:20213441064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kpatch-patch-3_10_0-1160_36_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213381065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kernel version 0:3.10.0-1160.41.1.el7 is currently running  oval:com.redhat.rhsa:tst:20213441072  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.41.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213441073  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213441068  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213441069  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213441016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_41_1

kpatch-patch-3_10_0-1160_41_1 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20213441070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213441016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_41_1

kpatch-patch-3_10_0-1160_41_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213441071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213441016 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_41_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213439
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.42.2.el7 is currently running  oval:com.redhat.rhsa:tst:20213438031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.42.2.rt56.1182.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213439022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.42.2.rt56.1182.el7  oval:com.redhat.rhsa:tst:20213439001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.42.2.rt56.1182.el7  oval:com.redhat.rhsa:tst:20213439003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.42.2.rt56.1182.el7  oval:com.redhat.rhsa:tst:20213439005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.42.2.rt56.1182.el7  oval:com.redhat.rhsa:tst:20213439007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.42.2.rt56.1182.el7  oval:com.redhat.rhsa:tst:20213439009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.42.2.rt56.1182.el7  oval:com.redhat.rhsa:tst:20213439011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.42.2.rt56.1182.el7  oval:com.redhat.rhsa:tst:20213439013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.42.2.rt56.1182.el7  oval:com.redhat.rhsa:tst:20213439015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.42.2.rt56.1182.el7  oval:com.redhat.rhsa:tst:20213439017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.42.2.rt56.1182.el7  oval:com.redhat.rhsa:tst:20213439019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213438
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.42.2.el7 is currently running  oval:com.redhat.rhsa:tst:20213438031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.42.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213438032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.42.2.el7  oval:com.redhat.rhsa:tst:20213438029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213381
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1160.el7 is currently running  oval:com.redhat.rhsa:tst:20205050006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is earlier than 0:1-8.el7  oval:com.redhat.rhsa:tst:20213381004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kernel version 0:3.10.0-1160.2.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is earlier than 0:1-8.el7  oval:com.redhat.rhsa:tst:20213381010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kernel version 0:3.10.0-1160.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20205050018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is earlier than 0:1-8.el7  oval:com.redhat.rhsa:tst:20213381016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kernel version 0:3.10.0-1160.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050024  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.6.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050020  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is earlier than 0:1-8.el7  oval:com.redhat.rhsa:tst:20213381022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kernel version 0:3.10.0-1160.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20210862030  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381031  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is earlier than 0:1-7.el7  oval:com.redhat.rhsa:tst:20213381028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kernel version 0:3.10.0-1160.15.2.el7 is currently running  oval:com.redhat.rhsa:tst:20210862036  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.15.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381037  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862032  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is earlier than 0:1-7.el7  oval:com.redhat.rhsa:tst:20213381034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kernel version 0:3.10.0-1160.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20211069042  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.21.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381043  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069038  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069039  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20213381040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211069041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kernel version 0:3.10.0-1160.24.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285048  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.24.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381049  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285044  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285045  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20213381046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kernel version 0:3.10.0-1160.25.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285054  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.25.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381055  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285050  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285051  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20213381052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kernel version 0:3.10.0-1160.31.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212727060  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.31.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381061  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212727056  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212727057  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kpatch-patch-3_10_0-1160_31_1 is earlier than 0:1-2.el7  oval:com.redhat.rhsa:tst:20213381058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kpatch-patch-3_10_0-1160_31_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212727059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kernel version 0:3.10.0-1160.36.2.el7 is currently running  oval:com.redhat.rhsa:tst:20213381066  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.36.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213381067  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20213381062  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20213381063  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kpatch-patch-3_10_0-1160_36_2 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20213381064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2

kpatch-patch-3_10_0-1160_36_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213381065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213381015 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_36_2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213338
Time2022-09-19T22:02:44
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

hivex is earlier than 0:1.3.10-6.12.el7_9  oval:com.redhat.rhsa:tst:20213338001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301001 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301001 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.10-6.12.el7_9  oval:com.redhat.rhsa:tst:20213338003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301002 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301002 of type rpminfo_object
Name
hivex-devel

ocaml-hivex is earlier than 0:1.3.10-6.12.el7_9  oval:com.redhat.rhsa:tst:20213338005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301003 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301003 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.10-6.12.el7_9  oval:com.redhat.rhsa:tst:20213338007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301004 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301004 of type rpminfo_object
Name
ocaml-hivex-devel

perl-hivex is earlier than 0:1.3.10-6.12.el7_9  oval:com.redhat.rhsa:tst:20213338009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301005 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301005 of type rpminfo_object
Name
perl-hivex

python-hivex is earlier than 0:1.3.10-6.12.el7_9  oval:com.redhat.rhsa:tst:20213338011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301006 of type rpminfo_object
Name
python-hivex

python-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301006 of type rpminfo_object
Name
python-hivex

ruby-hivex is earlier than 0:1.3.10-6.12.el7_9  oval:com.redhat.rhsa:tst:20213338013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301007 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301007 of type rpminfo_object
Name
ruby-hivex
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213336
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libipa_hbac is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac-devel is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libipa_hbac-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libsss_autofs is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_autofsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_autofs-0:1.16.5-10.el7_9.10.x86_64

libsss_autofs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_autofsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_autofs-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_certmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_certmap-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_certmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_certmap-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap-devel is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379005 of type rpminfo_object
Name
libsss_certmap-devel

libsss_certmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379005 of type rpminfo_object
Name
libsss_certmap-devel

libsss_idmap is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap-devel is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_nss_idmap is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap-devel is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_simpleifp is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp-devel is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

libsss_simpleifp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

libsss_sudo is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_sudox86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_sudo-0:1.16.5-10.el7_9.10.x86_64

libsss_sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_sudox86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_sudo-0:1.16.5-10.el7_9.10.x86_64

python-libipa_hbac is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355009 of type rpminfo_object
Name
python-libipa_hbac

python-libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355009 of type rpminfo_object
Name
python-libipa_hbac

python-libsss_nss_idmap is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355010 of type rpminfo_object
Name
python-libsss_nss_idmap

python-libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355010 of type rpminfo_object
Name
python-libsss_nss_idmap

python-sss is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sss-0:1.16.5-10.el7_9.10.x86_64

python-sss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sss-0:1.16.5-10.el7_9.10.x86_64

python-sss-murmur is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355012 of type rpminfo_object
Name
python-sss-murmur

python-sss-murmur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355012 of type rpminfo_object
Name
python-sss-murmur

python-sssdconfig is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

python-sssdconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

sssd is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336035  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336037  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-client is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-common is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336041  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336043  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336047  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441036  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-kcm is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379025 of type rpminfo_object
Name
sssd-kcm

sssd-kcm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379025 of type rpminfo_object
Name
sssd-kcm

sssd-krb5 is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336051  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441038  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336053  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441040  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336055  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441042  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-libwbclient is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient-devel is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-polkit-rules is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379031 of type rpminfo_object
Name
sssd-polkit-rules

sssd-polkit-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379031 of type rpminfo_object
Name
sssd-polkit-rules

sssd-proxy is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336063  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-proxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441048  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336065  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441050  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64

sssd-winbind-idmap is earlier than 0:1.16.5-10.el7_9.10  oval:com.redhat.rhsa:tst:20213336067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379034 of type rpminfo_object
Name
sssd-winbind-idmap

sssd-winbind-idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379034 of type rpminfo_object
Name
sssd-winbind-idmap
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213328
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.41.1.el7 is currently running  oval:com.redhat.rhsa:tst:20213327031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.41.1.rt56.1181.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213328022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.41.1.rt56.1181.el7  oval:com.redhat.rhsa:tst:20213328001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.41.1.rt56.1181.el7  oval:com.redhat.rhsa:tst:20213328003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.41.1.rt56.1181.el7  oval:com.redhat.rhsa:tst:20213328005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.41.1.rt56.1181.el7  oval:com.redhat.rhsa:tst:20213328007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.41.1.rt56.1181.el7  oval:com.redhat.rhsa:tst:20213328009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.41.1.rt56.1181.el7  oval:com.redhat.rhsa:tst:20213328011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.41.1.rt56.1181.el7  oval:com.redhat.rhsa:tst:20213328013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.41.1.rt56.1181.el7  oval:com.redhat.rhsa:tst:20213328015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.41.1.rt56.1181.el7  oval:com.redhat.rhsa:tst:20213328017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.41.1.rt56.1181.el7  oval:com.redhat.rhsa:tst:20213328019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213327
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.41.1.el7 is currently running  oval:com.redhat.rhsa:tst:20213327031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.41.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20213327032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.41.1.el7  oval:com.redhat.rhsa:tst:20213327029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213325
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.4-26.P2.el7_9.7  oval:com.redhat.rhsa:tst:20213325031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213296
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libX11 is earlier than 0:1.6.7-4.el7_9  oval:com.redhat.rhsa:tst:20213296001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11x86_64(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-0:1.6.7-4.el7_9.x86_64

libX11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865130  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11x86_64(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-0:1.6.7-4.el7_9.x86_64

libX11-common is earlier than 0:1.6.7-4.el7_9  oval:com.redhat.rhsa:tst:20213296003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11-commonnoarch(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-common-0:1.6.7-4.el7_9.noarch

libX11-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865132  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11-commonnoarch(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-common-0:1.6.7-4.el7_9.noarch

libX11-devel is earlier than 0:1.6.7-4.el7_9  oval:com.redhat.rhsa:tst:20213296005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865067 of type rpminfo_object
Name
libX11-devel

libX11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865067 of type rpminfo_object
Name
libX11-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213295
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsndfile is earlier than 0:1.0.25-12.el7_9.1  oval:com.redhat.rhsa:tst:20213295001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185001 of type rpminfo_object
Name
libsndfile

libsndfile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201185002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185001 of type rpminfo_object
Name
libsndfile

libsndfile-devel is earlier than 0:1.0.25-12.el7_9.1  oval:com.redhat.rhsa:tst:20213295003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185002 of type rpminfo_object
Name
libsndfile-devel

libsndfile-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201185004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185002 of type rpminfo_object
Name
libsndfile-devel

libsndfile-utils is earlier than 0:1.0.25-12.el7_9.1  oval:com.redhat.rhsa:tst:20213295005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185003 of type rpminfo_object
Name
libsndfile-utils

libsndfile-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201185006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185003 of type rpminfo_object
Name
libsndfile-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213293
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.90-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213293001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.90-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213293003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.90-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213293005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.90-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213293007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.90-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213293009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.90-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213293011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213292
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213292001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213292003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213292005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213292007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213292009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20213292011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213234
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

compat-exiv2-023 is earlier than 0:0.23-2.el7_9  oval:com.redhat.rhsa:tst:20213234001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140021 of type rpminfo_object
Name
compat-exiv2-023

compat-exiv2-023 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140021 of type rpminfo_object
Name
compat-exiv2-023
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213233
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

compat-exiv2-026 is earlier than 0:0.26-3.el7_9  oval:com.redhat.rhsa:tst:20213233001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213233001 of type rpminfo_object
Name
compat-exiv2-026

compat-exiv2-026 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20213233002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20213233001 of type rpminfo_object
Name
compat-exiv2-026
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213160
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.13.0-1.el7_9  oval:com.redhat.rhsa:tst:20213160001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213158
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

exiv2 is earlier than 0:0.27.0-4.el7_8  oval:com.redhat.rhsa:tst:20213158001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101001 of type rpminfo_object
Name
exiv2

exiv2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101001 of type rpminfo_object
Name
exiv2

exiv2-devel is earlier than 0:0.27.0-4.el7_8  oval:com.redhat.rhsa:tst:20213158003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101002 of type rpminfo_object
Name
exiv2-devel

exiv2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101002 of type rpminfo_object
Name
exiv2-devel

exiv2-doc is earlier than 0:0.27.0-4.el7_8  oval:com.redhat.rhsa:tst:20213158005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101003 of type rpminfo_object
Name
exiv2-doc

exiv2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101003 of type rpminfo_object
Name
exiv2-doc

exiv2-libs is earlier than 0:0.27.0-4.el7_8  oval:com.redhat.rhsa:tst:20213158007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101004 of type rpminfo_object
Name
exiv2-libs

exiv2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101004 of type rpminfo_object
Name
exiv2-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213154
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.13.0-2.el7_9  oval:com.redhat.rhsa:tst:20213154001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20213028
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 2:2.1-73.11.el7_9  oval:com.redhat.rhsa:tst:20213028001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210623002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212989
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lasso is earlier than 0:2.5.1-8.el7_9  oval:com.redhat.rhsa:tst:20212989001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212989001 of type rpminfo_object
Name
lasso

lasso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212989002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212989001 of type rpminfo_object
Name
lasso

lasso-devel is earlier than 0:2.5.1-8.el7_9  oval:com.redhat.rhsa:tst:20212989003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212989002 of type rpminfo_object
Name
lasso-devel

lasso-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212989004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212989002 of type rpminfo_object
Name
lasso-devel

lasso-python is earlier than 0:2.5.1-8.el7_9  oval:com.redhat.rhsa:tst:20212989005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212989003 of type rpminfo_object
Name
lasso-python

lasso-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212989006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212989003 of type rpminfo_object
Name
lasso-python
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212881
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.12.0-2.el7_9  oval:com.redhat.rhsa:tst:20212881001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212845
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.302.b08-0.el7_9  oval:com.redhat.rhsa:tst:20212845001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.302.b08-0.el7_9  oval:com.redhat.rhsa:tst:20212845003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.302.b08-0.el7_9  oval:com.redhat.rhsa:tst:20212845005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.302.b08-0.el7_9  oval:com.redhat.rhsa:tst:20212845007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.302.b08-0.el7_9  oval:com.redhat.rhsa:tst:20212845009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.302.b08-0.el7_9  oval:com.redhat.rhsa:tst:20212845011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.302.b08-0.el7_9  oval:com.redhat.rhsa:tst:20212845013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.302.b08-0.el7_9  oval:com.redhat.rhsa:tst:20212845015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212784
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.12.0.7-0.el7_9  oval:com.redhat.rhsa:tst:20212784001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.12.0.7-0.el7_9  oval:com.redhat.rhsa:tst:20212784003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.12.0.7-0.el7_9  oval:com.redhat.rhsa:tst:20212784005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.12.0.7-0.el7_9  oval:com.redhat.rhsa:tst:20212784007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.12.0.7-0.el7_9  oval:com.redhat.rhsa:tst:20212784009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.12.0.7-0.el7_9  oval:com.redhat.rhsa:tst:20212784011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.12.0.7-0.el7_9  oval:com.redhat.rhsa:tst:20212784013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.12.0.7-0.el7_9  oval:com.redhat.rhsa:tst:20212784015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-static-libs is earlier than 1:11.0.12.0.7-0.el7_9  oval:com.redhat.rhsa:tst:20212784017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204307009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204307018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204307009 of type rpminfo_object
Name
java-11-openjdk-static-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212741
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.12.0-1.el7_9  oval:com.redhat.rhsa:tst:20212741001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212727
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1160.el7 is currently running  oval:com.redhat.rhsa:tst:20205050006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212727007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is earlier than 0:1-7.el7  oval:com.redhat.rhsa:tst:20212727004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kernel version 0:3.10.0-1160.2.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212727013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is earlier than 0:1-7.el7  oval:com.redhat.rhsa:tst:20212727010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kernel version 0:3.10.0-1160.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20205050018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212727019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is earlier than 0:1-7.el7  oval:com.redhat.rhsa:tst:20212727016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kernel version 0:3.10.0-1160.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050024  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.6.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212727025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050020  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is earlier than 0:1-7.el7  oval:com.redhat.rhsa:tst:20212727022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kernel version 0:3.10.0-1160.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20210862030  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212727031  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is earlier than 0:1-6.el7  oval:com.redhat.rhsa:tst:20212727028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kernel version 0:3.10.0-1160.15.2.el7 is currently running  oval:com.redhat.rhsa:tst:20210862036  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.15.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212727037  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862032  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is earlier than 0:1-6.el7  oval:com.redhat.rhsa:tst:20212727034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kernel version 0:3.10.0-1160.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20211069042  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.21.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212727043  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069038  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069039  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is earlier than 0:1-4.el7  oval:com.redhat.rhsa:tst:20212727040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211069041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kernel version 0:3.10.0-1160.24.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285048  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.24.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212727049  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285044  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285045  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is earlier than 0:1-2.el7  oval:com.redhat.rhsa:tst:20212727046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kernel version 0:3.10.0-1160.25.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285054  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.25.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212727055  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285050  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285051  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is earlier than 0:1-2.el7  oval:com.redhat.rhsa:tst:20212727052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kernel version 0:3.10.0-1160.31.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212727060  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.31.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212727061  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212727056  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212727057  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kpatch-patch-3_10_0-1160_31_1 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20212727058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1

kpatch-patch-3_10_0-1160_31_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212727059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212727014 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_31_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212726
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.36.2.el7 is currently running  oval:com.redhat.rhsa:tst:20212725031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.36.2.rt56.1179.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212726022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.36.2.rt56.1179.el7  oval:com.redhat.rhsa:tst:20212726001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.36.2.rt56.1179.el7  oval:com.redhat.rhsa:tst:20212726003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.36.2.rt56.1179.el7  oval:com.redhat.rhsa:tst:20212726005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.36.2.rt56.1179.el7  oval:com.redhat.rhsa:tst:20212726007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.36.2.rt56.1179.el7  oval:com.redhat.rhsa:tst:20212726009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.36.2.rt56.1179.el7  oval:com.redhat.rhsa:tst:20212726011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.36.2.rt56.1179.el7  oval:com.redhat.rhsa:tst:20212726013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.36.2.rt56.1179.el7  oval:com.redhat.rhsa:tst:20212726015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.36.2.rt56.1179.el7  oval:com.redhat.rhsa:tst:20212726017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.36.2.rt56.1179.el7  oval:com.redhat.rhsa:tst:20212726019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212725
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.36.2.el7 is currently running  oval:com.redhat.rhsa:tst:20212725031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.36.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212725032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.36.2.el7  oval:com.redhat.rhsa:tst:20212725029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212683
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xstream is earlier than 0:1.3.1-14.el7_9  oval:com.redhat.rhsa:tst:20212683001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162001 of type rpminfo_object
Name
xstream

xstream is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210162002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162001 of type rpminfo_object
Name
xstream

xstream-javadoc is earlier than 0:1.3.1-14.el7_9  oval:com.redhat.rhsa:tst:20212683003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162002 of type rpminfo_object
Name
xstream-javadoc

xstream-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210162004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162002 of type rpminfo_object
Name
xstream-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212658
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

linuxptp is earlier than 0:2.0-2.el7_9.1  oval:com.redhat.rhsa:tst:20212658001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212658001 of type rpminfo_object
Name
linuxptp

linuxptp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212658002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212658001 of type rpminfo_object
Name
linuxptp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212417
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gupnp is earlier than 0:1.0.2-6.el7_9  oval:com.redhat.rhsa:tst:20212417001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140140 of type rpminfo_object
Name
gupnp

gupnp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140140 of type rpminfo_object
Name
gupnp

gupnp-devel is earlier than 0:1.0.2-6.el7_9  oval:com.redhat.rhsa:tst:20212417003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140141 of type rpminfo_object
Name
gupnp-devel

gupnp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140141 of type rpminfo_object
Name
gupnp-devel

gupnp-docs is earlier than 0:1.0.2-6.el7_9  oval:com.redhat.rhsa:tst:20212417005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140142 of type rpminfo_object
Name
gupnp-docs

gupnp-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140142 of type rpminfo_object
Name
gupnp-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212397
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-static is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171983020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.24-7.el7_9  oval:com.redhat.rhsa:tst:20212397023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212357
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dhclient is earlier than 12:4.2.5-83.el7_9.1  oval:com.redhat.rhsa:tst:20212357001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhcp is earlier than 12:4.2.5-83.el7_9.1  oval:com.redhat.rhsa:tst:20212357003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp-common is earlier than 12:4.2.5-83.el7_9.1  oval:com.redhat.rhsa:tst:20212357005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-devel is earlier than 12:4.2.5-83.el7_9.1  oval:com.redhat.rhsa:tst:20212357007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-libs is earlier than 12:4.2.5-83.el7_9.1  oval:com.redhat.rhsa:tst:20212357009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64

dhcp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212328
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qt5-qtimageformats is earlier than 0:5.9.7-2.el7_9  oval:com.redhat.rhsa:tst:20212328001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135077 of type rpminfo_object
Name
qt5-qtimageformats

qt5-qtimageformats is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135077 of type rpminfo_object
Name
qt5-qtimageformats

qt5-qtimageformats-doc is earlier than 0:5.9.7-2.el7_9  oval:com.redhat.rhsa:tst:20212328003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135078 of type rpminfo_object
Name
qt5-qtimageformats-doc

qt5-qtimageformats-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135078 of type rpminfo_object
Name
qt5-qtimageformats-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212323
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.10.2-12.el7_9  oval:com.redhat.rhsa:tst:20212323001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.10.2-12.el7_9  oval:com.redhat.rhsa:tst:20212323003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.10.2-12.el7_9  oval:com.redhat.rhsa:tst:20212323005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.10.2-12.el7_9  oval:com.redhat.rhsa:tst:20212323007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212322
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-175.el7_9.4  oval:com.redhat.rhsa:tst:20212322001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-175.el7_9.4  oval:com.redhat.rhsa:tst:20212322003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-175.el7_9.4  oval:com.redhat.rhsa:tst:20212322005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-175.el7_9.4  oval:com.redhat.rhsa:tst:20212322007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212318
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

hivex is earlier than 0:1.3.10-6.11.el7_9  oval:com.redhat.rhsa:tst:20212318001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301001 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301001 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.10-6.11.el7_9  oval:com.redhat.rhsa:tst:20212318003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301002 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301002 of type rpminfo_object
Name
hivex-devel

ocaml-hivex is earlier than 0:1.3.10-6.11.el7_9  oval:com.redhat.rhsa:tst:20212318005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301003 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301003 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.10-6.11.el7_9  oval:com.redhat.rhsa:tst:20212318007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301004 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301004 of type rpminfo_object
Name
ocaml-hivex-devel

perl-hivex is earlier than 0:1.3.10-6.11.el7_9  oval:com.redhat.rhsa:tst:20212318009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301005 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301005 of type rpminfo_object
Name
perl-hivex

python-hivex is earlier than 0:1.3.10-6.11.el7_9  oval:com.redhat.rhsa:tst:20212318011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301006 of type rpminfo_object
Name
python-hivex

python-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301006 of type rpminfo_object
Name
python-hivex

ruby-hivex is earlier than 0:1.3.10-6.11.el7_9  oval:com.redhat.rhsa:tst:20212318013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301007 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301007 of type rpminfo_object
Name
ruby-hivex
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212316
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.31.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212314033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.31.1.rt56.1169.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212316022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.31.1.rt56.1169.el7  oval:com.redhat.rhsa:tst:20212316001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.31.1.rt56.1169.el7  oval:com.redhat.rhsa:tst:20212316003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.31.1.rt56.1169.el7  oval:com.redhat.rhsa:tst:20212316005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.31.1.rt56.1169.el7  oval:com.redhat.rhsa:tst:20212316007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.31.1.rt56.1169.el7  oval:com.redhat.rhsa:tst:20212316009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.31.1.rt56.1169.el7  oval:com.redhat.rhsa:tst:20212316011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.31.1.rt56.1169.el7  oval:com.redhat.rhsa:tst:20212316013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.31.1.rt56.1169.el7  oval:com.redhat.rhsa:tst:20212316015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.31.1.rt56.1169.el7  oval:com.redhat.rhsa:tst:20212316017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.31.1.rt56.1169.el7  oval:com.redhat.rhsa:tst:20212316019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212314
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.31.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212314033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.31.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212314034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.31.1.el7  oval:com.redhat.rhsa:tst:20212314031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212313
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python-test is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183056040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-test is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.10.16-15.el7_9  oval:com.redhat.rhsa:tst:20212313053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212305
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 2:2.1-73.9.el7_9  oval:com.redhat.rhsa:tst:20212305001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210623002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212285
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1160.el7 is currently running  oval:com.redhat.rhsa:tst:20205050006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212285007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is earlier than 0:1-6.el7  oval:com.redhat.rhsa:tst:20212285004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kernel version 0:3.10.0-1160.2.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212285013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is earlier than 0:1-6.el7  oval:com.redhat.rhsa:tst:20212285010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kernel version 0:3.10.0-1160.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20205050018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212285019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is earlier than 0:1-6.el7  oval:com.redhat.rhsa:tst:20212285016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kernel version 0:3.10.0-1160.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050024  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.6.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212285025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050020  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is earlier than 0:1-6.el7  oval:com.redhat.rhsa:tst:20212285022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kernel version 0:3.10.0-1160.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20210862030  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212285031  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20212285028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kernel version 0:3.10.0-1160.15.2.el7 is currently running  oval:com.redhat.rhsa:tst:20210862036  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.15.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212285037  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862032  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20212285034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kernel version 0:3.10.0-1160.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20211069042  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.21.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212285043  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069038  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069039  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20212285040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211069041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kernel version 0:3.10.0-1160.24.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285048  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.24.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212285049  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285044  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20212285045  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20212285046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kpatch-patch-3_10_0-1160_24_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285012 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_24_1

kernel version 0:3.10.0-1160.25.1.el7 is currently running  oval:com.redhat.rhsa:tst:20212285054  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.25.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20212285055  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285050  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.25.1.el7  oval:com.redhat.rhsa:tst:20212285051  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20212285052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1

kpatch-patch-3_10_0-1160_25_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212285053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212285013 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_25_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212263
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.11.0-1.el7_9  oval:com.redhat.rhsa:tst:20212263001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212260
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwebp is earlier than 0:0.3.0-10.el7_9  oval:com.redhat.rhsa:tst:20212260001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212260001 of type rpminfo_object
Name
libwebp

libwebp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212260002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212260001 of type rpminfo_object
Name
libwebp

libwebp-devel is earlier than 0:0.3.0-10.el7_9  oval:com.redhat.rhsa:tst:20212260003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212260002 of type rpminfo_object
Name
libwebp-devel

libwebp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212260004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212260002 of type rpminfo_object
Name
libwebp-devel

libwebp-java is earlier than 0:0.3.0-10.el7_9  oval:com.redhat.rhsa:tst:20212260005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212260003 of type rpminfo_object
Name
libwebp-java

libwebp-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212260006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212260003 of type rpminfo_object
Name
libwebp-java

libwebp-tools is earlier than 0:0.3.0-10.el7_9  oval:com.redhat.rhsa:tst:20212260007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212260004 of type rpminfo_object
Name
libwebp-tools

libwebp-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20212260008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20212260004 of type rpminfo_object
Name
libwebp-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212206
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.11.0-3.el7_9  oval:com.redhat.rhsa:tst:20212206001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212147
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glib2 is earlier than 0:2.56.1-9.el7_9  oval:com.redhat.rhsa:tst:20212147001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116114  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2-devel is earlier than 0:2.56.1-9.el7_9  oval:com.redhat.rhsa:tst:20212147003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.56.1-9.el7_9  oval:com.redhat.rhsa:tst:20212147005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.56.1-9.el7_9  oval:com.redhat.rhsa:tst:20212147007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.56.1-9.el7_9  oval:com.redhat.rhsa:tst:20212147009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100043 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100043 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.56.1-9.el7_9  oval:com.redhat.rhsa:tst:20212147011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100044 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100044 of type rpminfo_object
Name
glib2-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212033
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xorg-x11-server-Xdmx is earlier than 0:1.20.4-16.el7_9  oval:com.redhat.rhsa:tst:20212033001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xephyr is earlier than 0:1.20.4-16.el7_9  oval:com.redhat.rhsa:tst:20212033003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xnest is earlier than 0:1.20.4-16.el7_9  oval:com.redhat.rhsa:tst:20212033005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xorg is earlier than 0:1.20.4-16.el7_9  oval:com.redhat.rhsa:tst:20212033007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xvfb is earlier than 0:1.20.4-16.el7_9  oval:com.redhat.rhsa:tst:20212033009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xwayland is earlier than 0:1.20.4-16.el7_9  oval:com.redhat.rhsa:tst:20212033011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-Xwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-common is earlier than 0:1.20.4-16.el7_9  oval:com.redhat.rhsa:tst:20212033013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-devel is earlier than 0:1.20.4-16.el7_9  oval:com.redhat.rhsa:tst:20212033015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-source is earlier than 0:1.20.4-16.el7_9  oval:com.redhat.rhsa:tst:20212033017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-server-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20212032
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

slapi-nis is earlier than 0:0.56.5-4.el7_9  oval:com.redhat.rhsa:tst:20212032001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150728001 of type rpminfo_object
Name
slapi-nis

slapi-nis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150728002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150728001 of type rpminfo_object
Name
slapi-nis
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211512
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-static is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171983020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.24-6.el7_9  oval:com.redhat.rhsa:tst:20211512023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211469
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.4-26.P2.el7_9.5  oval:com.redhat.rhsa:tst:20211469031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211389
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openldap is earlier than 0:2.4.44-23.el7_9  oval:com.redhat.rhsa:tst:20211389001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-0:2.4.44-24.el7_9.x86_64

openldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-0:2.4.44-24.el7_9.x86_64

openldap-clients is earlier than 0:2.4.44-23.el7_9  oval:com.redhat.rhsa:tst:20211389003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64

openldap-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64

openldap-devel is earlier than 0:2.4.44-23.el7_9  oval:com.redhat.rhsa:tst:20211389005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840003 of type rpminfo_object
Name
openldap-devel

openldap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840003 of type rpminfo_object
Name
openldap-devel

openldap-servers is earlier than 0:2.4.44-23.el7_9  oval:com.redhat.rhsa:tst:20211389007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840004 of type rpminfo_object
Name
openldap-servers

openldap-servers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840004 of type rpminfo_object
Name
openldap-servers

openldap-servers-sql is earlier than 0:2.4.44-23.el7_9  oval:com.redhat.rhsa:tst:20211389009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840005 of type rpminfo_object
Name
openldap-servers-sql

openldap-servers-sql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840005 of type rpminfo_object
Name
openldap-servers-sql
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211384
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.53.1-7.el7_9  oval:com.redhat.rhsa:tst:20211384001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.53.1-7.el7_9  oval:com.redhat.rhsa:tst:20211384003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.53.1-7.el7_9  oval:com.redhat.rhsa:tst:20211384005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.53.1-7.el7_9  oval:com.redhat.rhsa:tst:20211384007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.53.1-7.el7_9  oval:com.redhat.rhsa:tst:20211384009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211363
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.10.0-1.el7_9  oval:com.redhat.rhsa:tst:20211363001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211354
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xstream is earlier than 0:1.3.1-13.el7_9  oval:com.redhat.rhsa:tst:20211354001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162001 of type rpminfo_object
Name
xstream

xstream is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210162002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162001 of type rpminfo_object
Name
xstream

xstream-javadoc is earlier than 0:1.3.1-13.el7_9  oval:com.redhat.rhsa:tst:20211354003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162002 of type rpminfo_object
Name
xstream-javadoc

xstream-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210162004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162002 of type rpminfo_object
Name
xstream-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211350
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.10.0-1.el7_9  oval:com.redhat.rhsa:tst:20211350001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211298
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.292.b10-1.el7_9  oval:com.redhat.rhsa:tst:20211298001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.292.b10-1.el7_9  oval:com.redhat.rhsa:tst:20211298003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.292.b10-1.el7_9  oval:com.redhat.rhsa:tst:20211298005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.292.b10-1.el7_9  oval:com.redhat.rhsa:tst:20211298007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.292.b10-1.el7_9  oval:com.redhat.rhsa:tst:20211298009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.292.b10-1.el7_9  oval:com.redhat.rhsa:tst:20211298011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.292.b10-1.el7_9  oval:com.redhat.rhsa:tst:20211298013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.292.b10-1.el7_9  oval:com.redhat.rhsa:tst:20211298015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211297
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.11.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20211297001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.11.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20211297003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.11.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20211297005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.11.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20211297007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.11.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20211297009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.11.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20211297011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.11.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20211297013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.11.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20211297015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-static-libs is earlier than 1:11.0.11.0.9-1.el7_9  oval:com.redhat.rhsa:tst:20211297017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204307009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204307018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204307009 of type rpminfo_object
Name
java-11-openjdk-static-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211192
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.9.1-1.el7_9  oval:com.redhat.rhsa:tst:20211192001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211145
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nettle is earlier than 0:2.7.1-9.el7_9  oval:com.redhat.rhsa:tst:20211145001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nettlex86_64(none)9.el7_92.7.10:2.7.1-9.el7_9199e2f91fd431d51nettle-0:2.7.1-9.el7_9.x86_64

nettle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162582002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nettlex86_64(none)9.el7_92.7.10:2.7.1-9.el7_9199e2f91fd431d51nettle-0:2.7.1-9.el7_9.x86_64

nettle-devel is earlier than 0:2.7.1-9.el7_9  oval:com.redhat.rhsa:tst:20211145003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162582002 of type rpminfo_object
Name
nettle-devel

nettle-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162582004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162582002 of type rpminfo_object
Name
nettle-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211135
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

squid is earlier than 7:3.5.20-17.el7_9.6  oval:com.redhat.rhsa:tst:20211135001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid-migration-script is earlier than 7:3.5.20-17.el7_9.6  oval:com.redhat.rhsa:tst:20211135003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-migration-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-sysvinit is earlier than 7:3.5.20-17.el7_9.6  oval:com.redhat.rhsa:tst:20211135005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit

squid-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211072
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ldb-tools is earlier than 0:1.5.4-2.el7_9  oval:com.redhat.rhsa:tst:20211072001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009001 of type rpminfo_object
Name
ldb-tools

ldb-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009001 of type rpminfo_object
Name
ldb-tools

libldb is earlier than 0:1.5.4-2.el7_9  oval:com.redhat.rhsa:tst:20211072003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libldbx86_64(none)2.el7_91.5.40:1.5.4-2.el7_9199e2f91fd431d51libldb-0:1.5.4-2.el7_9.x86_64

libldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libldbx86_64(none)2.el7_91.5.40:1.5.4-2.el7_9199e2f91fd431d51libldb-0:1.5.4-2.el7_9.x86_64

libldb-devel is earlier than 0:1.5.4-2.el7_9  oval:com.redhat.rhsa:tst:20211072005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009003 of type rpminfo_object
Name
libldb-devel

libldb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009003 of type rpminfo_object
Name
libldb-devel

pyldb is earlier than 0:1.5.4-2.el7_9  oval:com.redhat.rhsa:tst:20211072007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009004 of type rpminfo_object
Name
pyldb

pyldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009004 of type rpminfo_object
Name
pyldb

pyldb-devel is earlier than 0:1.5.4-2.el7_9  oval:com.redhat.rhsa:tst:20211072009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009005 of type rpminfo_object
Name
pyldb-devel

pyldb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009005 of type rpminfo_object
Name
pyldb-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211071
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-1160.24.1.rt56.1161.el7 is currently running  oval:com.redhat.rhsa:tst:20211070021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.24.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211071032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.24.1.el7  oval:com.redhat.rhsa:tst:20211071029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211070
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-1160.24.1.rt56.1161.el7 is currently running  oval:com.redhat.rhsa:tst:20211070021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.24.1.rt56.1161.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211070022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.24.1.rt56.1161.el7  oval:com.redhat.rhsa:tst:20211070001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.24.1.rt56.1161.el7  oval:com.redhat.rhsa:tst:20211070003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.24.1.rt56.1161.el7  oval:com.redhat.rhsa:tst:20211070005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.24.1.rt56.1161.el7  oval:com.redhat.rhsa:tst:20211070007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.24.1.rt56.1161.el7  oval:com.redhat.rhsa:tst:20211070009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.24.1.rt56.1161.el7  oval:com.redhat.rhsa:tst:20211070011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.24.1.rt56.1161.el7  oval:com.redhat.rhsa:tst:20211070013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.24.1.rt56.1161.el7  oval:com.redhat.rhsa:tst:20211070015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.24.1.rt56.1161.el7  oval:com.redhat.rhsa:tst:20211070017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.24.1.rt56.1161.el7  oval:com.redhat.rhsa:tst:20211070019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211069
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1160.el7 is currently running  oval:com.redhat.rhsa:tst:20205050006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211069007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20211069004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kernel version 0:3.10.0-1160.2.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211069013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20211069010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kernel version 0:3.10.0-1160.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20205050018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211069019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20211069016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kernel version 0:3.10.0-1160.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050024  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.6.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211069025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050020  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20211069022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kernel version 0:3.10.0-1160.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20210862030  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211069031  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is earlier than 0:1-4.el7  oval:com.redhat.rhsa:tst:20211069028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kernel version 0:3.10.0-1160.15.2.el7 is currently running  oval:com.redhat.rhsa:tst:20210862036  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.15.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211069037  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862032  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is earlier than 0:1-4.el7  oval:com.redhat.rhsa:tst:20211069034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kernel version 0:3.10.0-1160.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20211069042  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.21.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20211069043  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069038  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20211069039  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is earlier than 0:1-2.el7  oval:com.redhat.rhsa:tst:20211069040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1

kpatch-patch-3_10_0-1160_21_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20211069041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20211069011 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_21_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20211002
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flatpak is earlier than 0:1.0.9-11.el7_9  oval:com.redhat.rhsa:tst:20211002001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak-builder is earlier than 0:1.0.0-11.el7_9  oval:com.redhat.rhsa:tst:20211002003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-builder is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-devel is earlier than 0:1.0.9-11.el7_9  oval:com.redhat.rhsa:tst:20211002005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-libs is earlier than 0:1.0.9-11.el7_9  oval:com.redhat.rhsa:tst:20211002007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210996
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.9.0-3.el7_9  oval:com.redhat.rhsa:tst:20210996001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210992
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.9.0-1.el7_9  oval:com.redhat.rhsa:tst:20210992001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210862
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1160.el7 is currently running  oval:com.redhat.rhsa:tst:20205050006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210862007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20210862004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kernel version 0:3.10.0-1160.2.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210862013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20210862010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kernel version 0:3.10.0-1160.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20205050018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210862019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20210862016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kernel version 0:3.10.0-1160.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050024  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.6.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210862025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050020  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20210862022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kernel version 0:3.10.0-1160.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20210862030  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210862031  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20210862027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is earlier than 0:1-2.el7  oval:com.redhat.rhsa:tst:20210862028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kpatch-patch-3_10_0-1160_11_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_11_1

kernel version 0:3.10.0-1160.15.2.el7 is currently running  oval:com.redhat.rhsa:tst:20210862036  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.15.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210862037  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862032  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210862033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is earlier than 0:1-2.el7  oval:com.redhat.rhsa:tst:20210862034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2

kpatch-patch-3_10_0-1160_15_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210862035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210862010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_15_2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210860
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ipa-client is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-common is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-python-compat is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-server is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

python2-ipaclient is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipalib is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipaserver is earlier than 0:4.6.8-5.el7_9.4  oval:com.redhat.rhsa:tst:20210860021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver

python2-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210857
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20210856031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.21.1.rt56.1158.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210857022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.21.1.rt56.1158.el7  oval:com.redhat.rhsa:tst:20210857001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.21.1.rt56.1158.el7  oval:com.redhat.rhsa:tst:20210857003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.21.1.rt56.1158.el7  oval:com.redhat.rhsa:tst:20210857005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.21.1.rt56.1158.el7  oval:com.redhat.rhsa:tst:20210857007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.21.1.rt56.1158.el7  oval:com.redhat.rhsa:tst:20210857009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.21.1.rt56.1158.el7  oval:com.redhat.rhsa:tst:20210857011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.21.1.rt56.1158.el7  oval:com.redhat.rhsa:tst:20210857013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.21.1.rt56.1158.el7  oval:com.redhat.rhsa:tst:20210857015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.21.1.rt56.1158.el7  oval:com.redhat.rhsa:tst:20210857017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.21.1.rt56.1158.el7  oval:com.redhat.rhsa:tst:20210857019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210856
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20210856031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.21.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210856032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.21.1.el7  oval:com.redhat.rhsa:tst:20210856029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210851
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pki-base is earlier than 0:10.5.18-12.el7_9  oval:com.redhat.rhsa:tst:20210851001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335001 of type rpminfo_object
Name
pki-base

pki-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335001 of type rpminfo_object
Name
pki-base

pki-base-java is earlier than 0:10.5.18-12.el7_9  oval:com.redhat.rhsa:tst:20210851003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335002 of type rpminfo_object
Name
pki-base-java

pki-base-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335002 of type rpminfo_object
Name
pki-base-java

pki-ca is earlier than 0:10.5.18-12.el7_9  oval:com.redhat.rhsa:tst:20210851005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335003 of type rpminfo_object
Name
pki-ca

pki-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335003 of type rpminfo_object
Name
pki-ca

pki-javadoc is earlier than 0:10.5.18-12.el7_9  oval:com.redhat.rhsa:tst:20210851007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335004 of type rpminfo_object
Name
pki-javadoc

pki-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335004 of type rpminfo_object
Name
pki-javadoc

pki-kra is earlier than 0:10.5.18-12.el7_9  oval:com.redhat.rhsa:tst:20210851009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335005 of type rpminfo_object
Name
pki-kra

pki-kra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335005 of type rpminfo_object
Name
pki-kra

pki-server is earlier than 0:10.5.18-12.el7_9  oval:com.redhat.rhsa:tst:20210851011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335006 of type rpminfo_object
Name
pki-server

pki-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335006 of type rpminfo_object
Name
pki-server

pki-symkey is earlier than 0:10.5.18-12.el7_9  oval:com.redhat.rhsa:tst:20210851013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335007 of type rpminfo_object
Name
pki-symkey

pki-symkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335007 of type rpminfo_object
Name
pki-symkey

pki-tools is earlier than 0:10.5.18-12.el7_9  oval:com.redhat.rhsa:tst:20210851015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335008 of type rpminfo_object
Name
pki-tools

pki-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335008 of type rpminfo_object
Name
pki-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210808
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wpa_supplicant is earlier than 1:2.6-12.el7_9.2  oval:com.redhat.rhsa:tst:20210808001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
wpa_supplicantx86_64112.el7_9.22.61:2.6-12.el7_9.2199e2f91fd431d51wpa_supplicant-1:2.6-12.el7_9.2.x86_64

wpa_supplicant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141956002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
wpa_supplicantx86_64112.el7_9.22.61:2.6-12.el7_9.2199e2f91fd431d51wpa_supplicant-1:2.6-12.el7_9.2.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210742
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

screen is earlier than 0:4.1.0-0.27.20120314git3c2946.el7_9  oval:com.redhat.rhsa:tst:20210742001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210742001 of type rpminfo_object
Name
screen

screen is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210742002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210742001 of type rpminfo_object
Name
screen
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210733
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.80-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210733001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.80-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210733003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.80-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210733005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.80-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210733007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.80-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210733009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.80-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210733011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210717
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210717001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210717003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210717005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210717007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210717009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20210717011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210699
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grub2 is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2x86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-1:2.02-0.87.el7_9.6.x86_64

grub2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2x86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-1:2.02-0.87.el7_9.6.x86_64

grub2-common is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-commonnoarch10.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-common-1:2.02-0.87.el7_9.6.noarch

grub2-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-commonnoarch10.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-common-1:2.02-0.87.el7_9.6.noarch

grub2-efi-aa64-modules is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217009 of type rpminfo_object
Name
grub2-efi-aa64-modules

grub2-efi-aa64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217009 of type rpminfo_object
Name
grub2-efi-aa64-modules

grub2-efi-ia32 is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217010 of type rpminfo_object
Name
grub2-efi-ia32

grub2-efi-ia32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217010 of type rpminfo_object
Name
grub2-efi-ia32

grub2-efi-ia32-cdboot is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217011 of type rpminfo_object
Name
grub2-efi-ia32-cdboot

grub2-efi-ia32-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217011 of type rpminfo_object
Name
grub2-efi-ia32-cdboot

grub2-efi-ia32-modules is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217012 of type rpminfo_object
Name
grub2-efi-ia32-modules

grub2-efi-ia32-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217012 of type rpminfo_object
Name
grub2-efi-ia32-modules

grub2-efi-x64 is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217013 of type rpminfo_object
Name
grub2-efi-x64

grub2-efi-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217013 of type rpminfo_object
Name
grub2-efi-x64

grub2-efi-x64-cdboot is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217014 of type rpminfo_object
Name
grub2-efi-x64-cdboot

grub2-efi-x64-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217014 of type rpminfo_object
Name
grub2-efi-x64-cdboot

grub2-efi-x64-modules is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217015 of type rpminfo_object
Name
grub2-efi-x64-modules

grub2-efi-x64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217015 of type rpminfo_object
Name
grub2-efi-x64-modules

grub2-pc is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-pcx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-pc-1:2.02-0.87.el7_9.6.x86_64

grub2-pc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-pcx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-pc-1:2.02-0.87.el7_9.6.x86_64

grub2-pc-modules is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-pc-modulesnoarch10.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-pc-modules-1:2.02-0.87.el7_9.6.noarch

grub2-pc-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-pc-modulesnoarch10.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-pc-modules-1:2.02-0.87.el7_9.6.noarch

grub2-ppc-modules is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217018 of type rpminfo_object
Name
grub2-ppc-modules

grub2-ppc-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217018 of type rpminfo_object
Name
grub2-ppc-modules

grub2-ppc64 is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217019 of type rpminfo_object
Name
grub2-ppc64

grub2-ppc64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217019 of type rpminfo_object
Name
grub2-ppc64

grub2-ppc64-modules is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217020 of type rpminfo_object
Name
grub2-ppc64-modules

grub2-ppc64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217020 of type rpminfo_object
Name
grub2-ppc64-modules

grub2-ppc64le is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217021 of type rpminfo_object
Name
grub2-ppc64le

grub2-ppc64le is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217021 of type rpminfo_object
Name
grub2-ppc64le

grub2-ppc64le-modules is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217022 of type rpminfo_object
Name
grub2-ppc64le-modules

grub2-ppc64le-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217022 of type rpminfo_object
Name
grub2-ppc64le-modules

grub2-tools is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-toolsx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-1:2.02-0.87.el7_9.6.x86_64

grub2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-toolsx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-1:2.02-0.87.el7_9.6.x86_64

grub2-tools-extra is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699035  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-tools-extrax86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-extra-1:2.02-0.87.el7_9.6.x86_64

grub2-tools-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217048  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-tools-extrax86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-extra-1:2.02-0.87.el7_9.6.x86_64

grub2-tools-minimal is earlier than 1:2.02-0.87.el7_9.2  oval:com.redhat.rhsa:tst:20210699037  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-tools-minimalx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-minimal-1:2.02-0.87.el7_9.6.x86_64

grub2-tools-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217050  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-tools-minimalx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-minimal-1:2.02-0.87.el7_9.6.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210671
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.4-26.P2.el7_9.4  oval:com.redhat.rhsa:tst:20210671031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210661
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.8.0-1.el7_9  oval:com.redhat.rhsa:tst:20210661001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210656
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.8.0-1.el7_9  oval:com.redhat.rhsa:tst:20210656001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210617
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xterm is earlier than 0:295-3.el7_9.1  oval:com.redhat.rhsa:tst:20210617001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
xtermx86_64(none)3.el7_9.12950:295-3.el7_9.1199e2f91fd431d51xterm-0:295-3.el7_9.1.x86_64

xterm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210617002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
xtermx86_64(none)3.el7_9.12950:295-3.el7_9.1199e2f91fd431d51xterm-0:295-3.el7_9.1.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210411
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flatpak is earlier than 0:1.0.9-10.el7_9  oval:com.redhat.rhsa:tst:20210411001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak-builder is earlier than 0:1.0.0-10.el7_9  oval:com.redhat.rhsa:tst:20210411003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-builder is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-devel is earlier than 0:1.0.9-10.el7_9  oval:com.redhat.rhsa:tst:20210411005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-libs is earlier than 0:1.0.9-10.el7_9  oval:com.redhat.rhsa:tst:20210411007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210348
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-322.el7_9  oval:com.redhat.rhsa:tst:20210348001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-322.el7_9  oval:com.redhat.rhsa:tst:20210348003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-322.el7_9  oval:com.redhat.rhsa:tst:20210348005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-322.el7_9  oval:com.redhat.rhsa:tst:20210348007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-322.el7_9  oval:com.redhat.rhsa:tst:20210348009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-322.el7_9  oval:com.redhat.rhsa:tst:20210348011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-322.el7_9  oval:com.redhat.rhsa:tst:20210348013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210347
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-175.el7_9.3  oval:com.redhat.rhsa:tst:20210347001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-175.el7_9.3  oval:com.redhat.rhsa:tst:20210347003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-175.el7_9.3  oval:com.redhat.rhsa:tst:20210347005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-175.el7_9.3  oval:com.redhat.rhsa:tst:20210347007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210346
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img-ma is earlier than 10:2.12.0-48.el7_9.2  oval:com.redhat.rhsa:tst:20210346001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-img-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-kvm-common-ma is earlier than 10:2.12.0-48.el7_9.2  oval:com.redhat.rhsa:tst:20210346003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-ma is earlier than 10:2.12.0-48.el7_9.2  oval:com.redhat.rhsa:tst:20210346005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-tools-ma is earlier than 10:2.12.0-48.el7_9.2  oval:com.redhat.rhsa:tst:20210346007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma

qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210343
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

perl is earlier than 4:5.16.3-299.el7_9  oval:com.redhat.rhsa:tst:20210343001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perlx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-4:5.16.3-299.el7_9.x86_64

perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perlx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-4:5.16.3-299.el7_9.x86_64

perl-CPAN is earlier than 0:1.9800-299.el7_9  oval:com.redhat.rhsa:tst:20210343003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109002 of type rpminfo_object
Name
perl-CPAN

perl-CPAN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109002 of type rpminfo_object
Name
perl-CPAN

perl-ExtUtils-CBuilder is earlier than 1:0.28.2.6-299.el7_9  oval:com.redhat.rhsa:tst:20210343005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109003 of type rpminfo_object
Name
perl-ExtUtils-CBuilder

perl-ExtUtils-CBuilder is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109003 of type rpminfo_object
Name
perl-ExtUtils-CBuilder

perl-ExtUtils-Embed is earlier than 0:1.30-299.el7_9  oval:com.redhat.rhsa:tst:20210343007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109004 of type rpminfo_object
Name
perl-ExtUtils-Embed

perl-ExtUtils-Embed is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109004 of type rpminfo_object
Name
perl-ExtUtils-Embed

perl-ExtUtils-Install is earlier than 0:1.58-299.el7_9  oval:com.redhat.rhsa:tst:20210343009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109005 of type rpminfo_object
Name
perl-ExtUtils-Install

perl-ExtUtils-Install is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109005 of type rpminfo_object
Name
perl-ExtUtils-Install

perl-IO-Zlib is earlier than 1:1.10-299.el7_9  oval:com.redhat.rhsa:tst:20210343011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109006 of type rpminfo_object
Name
perl-IO-Zlib

perl-IO-Zlib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109006 of type rpminfo_object
Name
perl-IO-Zlib

perl-Locale-Maketext-Simple is earlier than 1:0.21-299.el7_9  oval:com.redhat.rhsa:tst:20210343013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109007 of type rpminfo_object
Name
perl-Locale-Maketext-Simple

perl-Locale-Maketext-Simple is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109007 of type rpminfo_object
Name
perl-Locale-Maketext-Simple

perl-Module-CoreList is earlier than 1:2.76.02-299.el7_9  oval:com.redhat.rhsa:tst:20210343015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109008 of type rpminfo_object
Name
perl-Module-CoreList

perl-Module-CoreList is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109008 of type rpminfo_object
Name
perl-Module-CoreList

perl-Module-Loaded is earlier than 1:0.08-299.el7_9  oval:com.redhat.rhsa:tst:20210343017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109009 of type rpminfo_object
Name
perl-Module-Loaded

perl-Module-Loaded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109009 of type rpminfo_object
Name
perl-Module-Loaded

perl-Object-Accessor is earlier than 1:0.42-299.el7_9  oval:com.redhat.rhsa:tst:20210343019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109010 of type rpminfo_object
Name
perl-Object-Accessor

perl-Object-Accessor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109010 of type rpminfo_object
Name
perl-Object-Accessor

perl-Package-Constants is earlier than 1:0.02-299.el7_9  oval:com.redhat.rhsa:tst:20210343021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109011 of type rpminfo_object
Name
perl-Package-Constants

perl-Package-Constants is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109011 of type rpminfo_object
Name
perl-Package-Constants

perl-Pod-Escapes is earlier than 1:1.04-299.el7_9  oval:com.redhat.rhsa:tst:20210343023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-Pod-Escapesnoarch1299.el7_91.041:1.04-299.el7_9199e2f91fd431d51perl-Pod-Escapes-1:1.04-299.el7_9.noarch

perl-Pod-Escapes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-Pod-Escapesnoarch1299.el7_91.041:1.04-299.el7_9199e2f91fd431d51perl-Pod-Escapes-1:1.04-299.el7_9.noarch

perl-Time-Piece is earlier than 0:1.20.1-299.el7_9  oval:com.redhat.rhsa:tst:20210343025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109013 of type rpminfo_object
Name
perl-Time-Piece

perl-Time-Piece is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109013 of type rpminfo_object
Name
perl-Time-Piece

perl-core is earlier than 0:5.16.3-299.el7_9  oval:com.redhat.rhsa:tst:20210343027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109014 of type rpminfo_object
Name
perl-core

perl-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109014 of type rpminfo_object
Name
perl-core

perl-devel is earlier than 4:5.16.3-299.el7_9  oval:com.redhat.rhsa:tst:20210343029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109015 of type rpminfo_object
Name
perl-devel

perl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109015 of type rpminfo_object
Name
perl-devel

perl-libs is earlier than 4:5.16.3-299.el7_9  oval:com.redhat.rhsa:tst:20210343031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-libsx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-libs-4:5.16.3-299.el7_9.x86_64

perl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-libsx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-libs-4:5.16.3-299.el7_9.x86_64

perl-macros is earlier than 4:5.16.3-299.el7_9  oval:com.redhat.rhsa:tst:20210343033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-macrosx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-macros-4:5.16.3-299.el7_9.x86_64

perl-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-macrosx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-macros-4:5.16.3-299.el7_9.x86_64

perl-tests is earlier than 4:5.16.3-299.el7_9  oval:com.redhat.rhsa:tst:20210343035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109018 of type rpminfo_object
Name
perl-tests

perl-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109018 of type rpminfo_object
Name
perl-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210339
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

iwl100-firmware is earlier than 0:39.31.5.1-80.el7_9  oval:com.redhat.rhsa:tst:20210339001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl100-firmwarenoarch(none)80.el7_939.31.5.10:39.31.5.1-80.el7_9199e2f91fd431d51iwl100-firmware-0:39.31.5.1-80.el7_9.noarch

iwl100-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl100-firmwarenoarch(none)80.el7_939.31.5.10:39.31.5.1-80.el7_9199e2f91fd431d51iwl100-firmware-0:39.31.5.1-80.el7_9.noarch

iwl1000-firmware is earlier than 1:39.31.5.1-80.el7_9  oval:com.redhat.rhsa:tst:20210339003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl1000-firmwarenoarch180.el7_939.31.5.11:39.31.5.1-80.el7_9199e2f91fd431d51iwl1000-firmware-1:39.31.5.1-80.el7_9.noarch

iwl1000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl1000-firmwarenoarch180.el7_939.31.5.11:39.31.5.1-80.el7_9199e2f91fd431d51iwl1000-firmware-1:39.31.5.1-80.el7_9.noarch

iwl105-firmware is earlier than 0:18.168.6.1-80.el7_9  oval:com.redhat.rhsa:tst:20210339005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl105-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl105-firmware-0:18.168.6.1-80.el7_9.noarch

iwl105-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl105-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl105-firmware-0:18.168.6.1-80.el7_9.noarch

iwl135-firmware is earlier than 0:18.168.6.1-80.el7_9  oval:com.redhat.rhsa:tst:20210339007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl135-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl135-firmware-0:18.168.6.1-80.el7_9.noarch

iwl135-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl135-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl135-firmware-0:18.168.6.1-80.el7_9.noarch

iwl2000-firmware is earlier than 0:18.168.6.1-80.el7_9  oval:com.redhat.rhsa:tst:20210339009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl2000-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl2000-firmware-0:18.168.6.1-80.el7_9.noarch

iwl2000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl2000-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl2000-firmware-0:18.168.6.1-80.el7_9.noarch

iwl2030-firmware is earlier than 0:18.168.6.1-80.el7_9  oval:com.redhat.rhsa:tst:20210339011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl2030-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl2030-firmware-0:18.168.6.1-80.el7_9.noarch

iwl2030-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl2030-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl2030-firmware-0:18.168.6.1-80.el7_9.noarch

iwl3160-firmware is earlier than 0:25.30.13.0-80.el7_9  oval:com.redhat.rhsa:tst:20210339013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl3160-firmwarenoarch(none)80.el7_925.30.13.00:25.30.13.0-80.el7_9199e2f91fd431d51iwl3160-firmware-0:25.30.13.0-80.el7_9.noarch

iwl3160-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl3160-firmwarenoarch(none)80.el7_925.30.13.00:25.30.13.0-80.el7_9199e2f91fd431d51iwl3160-firmware-0:25.30.13.0-80.el7_9.noarch

iwl3945-firmware is earlier than 0:15.32.2.9-80.el7_9  oval:com.redhat.rhsa:tst:20210339015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl3945-firmwarenoarch(none)80.el7_915.32.2.90:15.32.2.9-80.el7_9199e2f91fd431d51iwl3945-firmware-0:15.32.2.9-80.el7_9.noarch

iwl3945-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl3945-firmwarenoarch(none)80.el7_915.32.2.90:15.32.2.9-80.el7_9199e2f91fd431d51iwl3945-firmware-0:15.32.2.9-80.el7_9.noarch

iwl4965-firmware is earlier than 0:228.61.2.24-80.el7_9  oval:com.redhat.rhsa:tst:20210339017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl4965-firmwarenoarch(none)80.el7_9228.61.2.240:228.61.2.24-80.el7_9199e2f91fd431d51iwl4965-firmware-0:228.61.2.24-80.el7_9.noarch

iwl4965-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl4965-firmwarenoarch(none)80.el7_9228.61.2.240:228.61.2.24-80.el7_9199e2f91fd431d51iwl4965-firmware-0:228.61.2.24-80.el7_9.noarch

iwl5000-firmware is earlier than 0:8.83.5.1_1-80.el7_9  oval:com.redhat.rhsa:tst:20210339019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl5000-firmwarenoarch(none)80.el7_98.83.5.1_10:8.83.5.1_1-80.el7_9199e2f91fd431d51iwl5000-firmware-0:8.83.5.1_1-80.el7_9.noarch

iwl5000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl5000-firmwarenoarch(none)80.el7_98.83.5.1_10:8.83.5.1_1-80.el7_9199e2f91fd431d51iwl5000-firmware-0:8.83.5.1_1-80.el7_9.noarch

iwl5150-firmware is earlier than 0:8.24.2.2-80.el7_9  oval:com.redhat.rhsa:tst:20210339021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl5150-firmwarenoarch(none)80.el7_98.24.2.20:8.24.2.2-80.el7_9199e2f91fd431d51iwl5150-firmware-0:8.24.2.2-80.el7_9.noarch

iwl5150-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl5150-firmwarenoarch(none)80.el7_98.24.2.20:8.24.2.2-80.el7_9199e2f91fd431d51iwl5150-firmware-0:8.24.2.2-80.el7_9.noarch

iwl6000-firmware is earlier than 0:9.221.4.1-80.el7_9  oval:com.redhat.rhsa:tst:20210339023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000-firmwarenoarch(none)80.el7_99.221.4.10:9.221.4.1-80.el7_9199e2f91fd431d51iwl6000-firmware-0:9.221.4.1-80.el7_9.noarch

iwl6000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000-firmwarenoarch(none)80.el7_99.221.4.10:9.221.4.1-80.el7_9199e2f91fd431d51iwl6000-firmware-0:9.221.4.1-80.el7_9.noarch

iwl6000g2a-firmware is earlier than 0:18.168.6.1-80.el7_9  oval:com.redhat.rhsa:tst:20210339025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000g2a-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl6000g2a-firmware-0:18.168.6.1-80.el7_9.noarch

iwl6000g2a-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000g2a-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl6000g2a-firmware-0:18.168.6.1-80.el7_9.noarch

iwl6000g2b-firmware is earlier than 0:18.168.6.1-80.el7_9  oval:com.redhat.rhsa:tst:20210339027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000g2b-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl6000g2b-firmware-0:18.168.6.1-80.el7_9.noarch

iwl6000g2b-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000g2b-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl6000g2b-firmware-0:18.168.6.1-80.el7_9.noarch

iwl6050-firmware is earlier than 0:41.28.5.1-80.el7_9  oval:com.redhat.rhsa:tst:20210339029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6050-firmwarenoarch(none)80.el7_941.28.5.10:41.28.5.1-80.el7_9199e2f91fd431d51iwl6050-firmware-0:41.28.5.1-80.el7_9.noarch

iwl6050-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6050-firmwarenoarch(none)80.el7_941.28.5.10:41.28.5.1-80.el7_9199e2f91fd431d51iwl6050-firmware-0:41.28.5.1-80.el7_9.noarch

iwl7260-firmware is earlier than 0:25.30.13.0-80.el7_9  oval:com.redhat.rhsa:tst:20210339031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl7260-firmwarenoarch(none)80.el7_925.30.13.00:25.30.13.0-80.el7_9199e2f91fd431d51iwl7260-firmware-0:25.30.13.0-80.el7_9.noarch

iwl7260-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl7260-firmwarenoarch(none)80.el7_925.30.13.00:25.30.13.0-80.el7_9199e2f91fd431d51iwl7260-firmware-0:25.30.13.0-80.el7_9.noarch

linux-firmware is earlier than 0:20200421-80.git78c0348.el7_9  oval:com.redhat.rhsa:tst:20210339033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
linux-firmwarenoarch(none)80.git78c0348.el7_9202004210:20200421-80.git78c0348.el7_9199e2f91fd431d51linux-firmware-0:20200421-80.git78c0348.el7_9.noarch

linux-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169036  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
linux-firmwarenoarch(none)80.git78c0348.el7_9202004210:20200421-80.git78c0348.el7_9199e2f91fd431d51linux-firmware-0:20200421-80.git78c0348.el7_9.noarch
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210338
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.15.2.el7 is currently running  oval:com.redhat.rhsa:tst:20210336031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.15.2.rt56.1152.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210338022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.15.2.rt56.1152.el7  oval:com.redhat.rhsa:tst:20210338001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.15.2.rt56.1152.el7  oval:com.redhat.rhsa:tst:20210338003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.15.2.rt56.1152.el7  oval:com.redhat.rhsa:tst:20210338005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.15.2.rt56.1152.el7  oval:com.redhat.rhsa:tst:20210338007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.15.2.rt56.1152.el7  oval:com.redhat.rhsa:tst:20210338009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.15.2.rt56.1152.el7  oval:com.redhat.rhsa:tst:20210338011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.15.2.rt56.1152.el7  oval:com.redhat.rhsa:tst:20210338013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.15.2.rt56.1152.el7  oval:com.redhat.rhsa:tst:20210338015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.15.2.rt56.1152.el7  oval:com.redhat.rhsa:tst:20210338017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.15.2.rt56.1152.el7  oval:com.redhat.rhsa:tst:20210338019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210336
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.15.2.el7 is currently running  oval:com.redhat.rhsa:tst:20210336031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.15.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20210336032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.15.2.el7  oval:com.redhat.rhsa:tst:20210336029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210297
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.7.0-1.el7_9  oval:com.redhat.rhsa:tst:20210297001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210290
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.7.0-2.el7_9  oval:com.redhat.rhsa:tst:20210290001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210221
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.23-10.el7_9.1  oval:com.redhat.rhsa:tst:20210221001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo-devel is earlier than 0:1.8.23-10.el7_9.1  oval:com.redhat.rhsa:tst:20210221003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel

sudo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210162
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xstream is earlier than 0:1.3.1-12.el7_9  oval:com.redhat.rhsa:tst:20210162001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162001 of type rpminfo_object
Name
xstream

xstream is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210162002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162001 of type rpminfo_object
Name
xstream

xstream-javadoc is earlier than 0:1.3.1-12.el7_9  oval:com.redhat.rhsa:tst:20210162003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162002 of type rpminfo_object
Name
xstream-javadoc

xstream-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20210162004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20210162002 of type rpminfo_object
Name
xstream-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210153
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dnsmasq is earlier than 0:2.76-16.el7_9.1  oval:com.redhat.rhsa:tst:20210153001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117001 of type rpminfo_object
Name
dnsmasq

dnsmasq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172117002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117001 of type rpminfo_object
Name
dnsmasq

dnsmasq-utils is earlier than 0:2.76-16.el7_9.1  oval:com.redhat.rhsa:tst:20210153003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117002 of type rpminfo_object
Name
dnsmasq-utils

dnsmasq-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172117004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117002 of type rpminfo_object
Name
dnsmasq-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210087
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.6.1-1.el7_9  oval:com.redhat.rhsa:tst:20210087001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210053
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.6.1-1.el7_9  oval:com.redhat.rhsa:tst:20210053001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20210024
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ImageMagick is earlier than 0:6.9.10.68-5.el7_9  oval:com.redhat.rhsa:tst:20210024001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726001 of type rpminfo_object
Name
ImageMagick

ImageMagick is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726001 of type rpminfo_object
Name
ImageMagick

ImageMagick-c++ is earlier than 0:6.9.10.68-5.el7_9  oval:com.redhat.rhsa:tst:20210024003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726002 of type rpminfo_object
Name
ImageMagick-c++

ImageMagick-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726002 of type rpminfo_object
Name
ImageMagick-c++

ImageMagick-c++-devel is earlier than 0:6.9.10.68-5.el7_9  oval:com.redhat.rhsa:tst:20210024005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726003 of type rpminfo_object
Name
ImageMagick-c++-devel

ImageMagick-c++-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726003 of type rpminfo_object
Name
ImageMagick-c++-devel

ImageMagick-devel is earlier than 0:6.9.10.68-5.el7_9  oval:com.redhat.rhsa:tst:20210024007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726004 of type rpminfo_object
Name
ImageMagick-devel

ImageMagick-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726004 of type rpminfo_object
Name
ImageMagick-devel

ImageMagick-doc is earlier than 0:6.9.10.68-5.el7_9  oval:com.redhat.rhsa:tst:20210024009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726005 of type rpminfo_object
Name
ImageMagick-doc

ImageMagick-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726005 of type rpminfo_object
Name
ImageMagick-doc

ImageMagick-perl is earlier than 0:6.9.10.68-5.el7_9  oval:com.redhat.rhsa:tst:20210024011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726006 of type rpminfo_object
Name
ImageMagick-perl

ImageMagick-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726006 of type rpminfo_object
Name
ImageMagick-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205618
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.6.0-1.el7_9  oval:com.redhat.rhsa:tst:20205618001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205586
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.75-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205586001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.75-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205586003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.75-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205586005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.75-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205586007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.75-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205586009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.75-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205586011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205585
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205585001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205585003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205585005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205585007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205585009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20205585011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205566
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.2k-21.el7_9  oval:com.redhat.rhsa:tst:20205566001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.2k-21.el7_9  oval:com.redhat.rhsa:tst:20205566003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.2k-21.el7_9  oval:com.redhat.rhsa:tst:20205566005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.2k-21.el7_9  oval:com.redhat.rhsa:tst:20205566007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.2k-21.el7_9  oval:com.redhat.rhsa:tst:20205566009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205561
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.6.0-1.el7_9  oval:com.redhat.rhsa:tst:20205561001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205453
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pacemaker is earlier than 0:1.1.23-1.el7_9.1  oval:com.redhat.rhsa:tst:20205453001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383001 of type rpminfo_object
Name
pacemaker

pacemaker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383001 of type rpminfo_object
Name
pacemaker

pacemaker-cli is earlier than 0:1.1.23-1.el7_9.1  oval:com.redhat.rhsa:tst:20205453003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cluster-libs is earlier than 0:1.1.23-1.el7_9.1  oval:com.redhat.rhsa:tst:20205453005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cluster-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cts is earlier than 0:1.1.23-1.el7_9.1  oval:com.redhat.rhsa:tst:20205453007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-cts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-doc is earlier than 0:1.1.23-1.el7_9.1  oval:com.redhat.rhsa:tst:20205453009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-libs is earlier than 0:1.1.23-1.el7_9.1  oval:com.redhat.rhsa:tst:20205453011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs-devel is earlier than 0:1.1.23-1.el7_9.1  oval:com.redhat.rhsa:tst:20205453013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-nagios-plugins-metadata is earlier than 0:1.1.23-1.el7_9.1  oval:com.redhat.rhsa:tst:20205453015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-nagios-plugins-metadata is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-remote is earlier than 0:1.1.23-1.el7_9.1  oval:com.redhat.rhsa:tst:20205453017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383009 of type rpminfo_object
Name
pacemaker-remote

pacemaker-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383009 of type rpminfo_object
Name
pacemaker-remote
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205443
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gd is earlier than 0:2.0.35-27.el7_9  oval:com.redhat.rhsa:tst:20205443001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205443001 of type rpminfo_object
Name
gd

gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205443002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205443001 of type rpminfo_object
Name
gd

gd-devel is earlier than 0:2.0.35-27.el7_9  oval:com.redhat.rhsa:tst:20205443003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205443002 of type rpminfo_object
Name
gd-devel

gd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205443004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205443002 of type rpminfo_object
Name
gd-devel

gd-progs is earlier than 0:2.0.35-27.el7_9  oval:com.redhat.rhsa:tst:20205443005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205443003 of type rpminfo_object
Name
gd-progs

gd-progs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205443006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205443003 of type rpminfo_object
Name
gd-progs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205441
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205437031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.11.1.rt56.1145.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20205441022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.11.1.rt56.1145.el7  oval:com.redhat.rhsa:tst:20205441001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.11.1.rt56.1145.el7  oval:com.redhat.rhsa:tst:20205441003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.11.1.rt56.1145.el7  oval:com.redhat.rhsa:tst:20205441005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.11.1.rt56.1145.el7  oval:com.redhat.rhsa:tst:20205441007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.11.1.rt56.1145.el7  oval:com.redhat.rhsa:tst:20205441009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.11.1.rt56.1145.el7  oval:com.redhat.rhsa:tst:20205441011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.11.1.rt56.1145.el7  oval:com.redhat.rhsa:tst:20205441013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.11.1.rt56.1145.el7  oval:com.redhat.rhsa:tst:20205441015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.11.1.rt56.1145.el7  oval:com.redhat.rhsa:tst:20205441017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.11.1.rt56.1145.el7  oval:com.redhat.rhsa:tst:20205441019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205439
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python-test is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183056040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-test is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.10.16-9.el7_9  oval:com.redhat.rhsa:tst:20205439053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205437
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205437031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20205437032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.11.1.el7  oval:com.redhat.rhsa:tst:20205437029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205435
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-rtslib is earlier than 0:2.1.74-1.el7_9  oval:com.redhat.rhsa:tst:20205435001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205435001 of type rpminfo_object
Name
python-rtslib

python-rtslib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205435002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205435001 of type rpminfo_object
Name
python-rtslib

python-rtslib-doc is earlier than 0:2.1.74-1.el7_9  oval:com.redhat.rhsa:tst:20205435003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205435002 of type rpminfo_object
Name
python-rtslib-doc

python-rtslib-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205435004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205435002 of type rpminfo_object
Name
python-rtslib-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205434
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

targetcli is earlier than 0:2.1.53-1.el7_9  oval:com.redhat.rhsa:tst:20205434001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205434001 of type rpminfo_object
Name
targetcli

targetcli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205434002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205434001 of type rpminfo_object
Name
targetcli
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205408
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xorg-x11-server-Xdmx is earlier than 0:1.20.4-15.el7_9  oval:com.redhat.rhsa:tst:20205408001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xephyr is earlier than 0:1.20.4-15.el7_9  oval:com.redhat.rhsa:tst:20205408003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xnest is earlier than 0:1.20.4-15.el7_9  oval:com.redhat.rhsa:tst:20205408005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xorg is earlier than 0:1.20.4-15.el7_9  oval:com.redhat.rhsa:tst:20205408007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xvfb is earlier than 0:1.20.4-15.el7_9  oval:com.redhat.rhsa:tst:20205408009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xwayland is earlier than 0:1.20.4-15.el7_9  oval:com.redhat.rhsa:tst:20205408011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-Xwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-common is earlier than 0:1.20.4-15.el7_9  oval:com.redhat.rhsa:tst:20205408013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-devel is earlier than 0:1.20.4-15.el7_9  oval:com.redhat.rhsa:tst:20205408015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-source is earlier than 0:1.20.4-15.el7_9  oval:com.redhat.rhsa:tst:20205408017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-server-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205402
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libexif is earlier than 0:0.6.22-2.el7_9  oval:com.redhat.rhsa:tst:20205402001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549001 of type rpminfo_object
Name
libexif

libexif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202549002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549001 of type rpminfo_object
Name
libexif

libexif-devel is earlier than 0:0.6.22-2.el7_9  oval:com.redhat.rhsa:tst:20205402003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549002 of type rpminfo_object
Name
libexif-devel

libexif-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202549004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549002 of type rpminfo_object
Name
libexif-devel

libexif-doc is earlier than 0:0.6.22-2.el7_9  oval:com.redhat.rhsa:tst:20205402005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549003 of type rpminfo_object
Name
libexif-doc

libexif-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202549006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549003 of type rpminfo_object
Name
libexif-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205400
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.5.1-1.el7_9  oval:com.redhat.rhsa:tst:20205400001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205350
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

net-snmp is earlier than 1:5.7.2-49.el7_9.1  oval:com.redhat.rhsa:tst:20205350001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636001 of type rpminfo_object
Name
net-snmp

net-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636001 of type rpminfo_object
Name
net-snmp

net-snmp-agent-libs is earlier than 1:5.7.2-49.el7_9.1  oval:com.redhat.rhsa:tst:20205350003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-agent-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-devel is earlier than 1:5.7.2-49.el7_9.1  oval:com.redhat.rhsa:tst:20205350005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-gui is earlier than 1:5.7.2-49.el7_9.1  oval:com.redhat.rhsa:tst:20205350007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636004 of type rpminfo_object
Name
net-snmp-gui

net-snmp-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636004 of type rpminfo_object
Name
net-snmp-gui

net-snmp-libs is earlier than 1:5.7.2-49.el7_9.1  oval:com.redhat.rhsa:tst:20205350009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636005 of type rpminfo_object
Name
net-snmp-libs

net-snmp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636005 of type rpminfo_object
Name
net-snmp-libs

net-snmp-perl is earlier than 1:5.7.2-49.el7_9.1  oval:com.redhat.rhsa:tst:20205350011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636006 of type rpminfo_object
Name
net-snmp-perl

net-snmp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636006 of type rpminfo_object
Name
net-snmp-perl

net-snmp-python is earlier than 1:5.7.2-49.el7_9.1  oval:com.redhat.rhsa:tst:20205350013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636007 of type rpminfo_object
Name
net-snmp-python

net-snmp-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636007 of type rpminfo_object
Name
net-snmp-python

net-snmp-sysvinit is earlier than 1:5.7.2-49.el7_9.1  oval:com.redhat.rhsa:tst:20205350015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636008 of type rpminfo_object
Name
net-snmp-sysvinit

net-snmp-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636008 of type rpminfo_object
Name
net-snmp-sysvinit

net-snmp-utils is earlier than 1:5.7.2-49.el7_9.1  oval:com.redhat.rhsa:tst:20205350017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636009 of type rpminfo_object
Name
net-snmp-utils

net-snmp-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636009 of type rpminfo_object
Name
net-snmp-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205239
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.5.0-1.el7_9  oval:com.redhat.rhsa:tst:20205239001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205235
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.5.0-1.el7_9  oval:com.redhat.rhsa:tst:20205235001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205163
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.4.3-1.el7_9  oval:com.redhat.rhsa:tst:20205163001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205099
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.4.1-1.el7_9  oval:com.redhat.rhsa:tst:20205099001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205083
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 2:2.1-73.2.el7_9  oval:com.redhat.rhsa:tst:20205083001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210623002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205050
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1160.el7 is currently running  oval:com.redhat.rhsa:tst:20205050006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20205050007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20205050003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20205050004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kpatch-patch-3_10_0-1160 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160

kernel version 0:3.10.0-1160.2.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20205050013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.1.el7  oval:com.redhat.rhsa:tst:20205050009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20205050010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kpatch-patch-3_10_0-1160_2_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_1

kernel version 0:3.10.0-1160.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20205050018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.2.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20205050019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20205050015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20205050016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kpatch-patch-3_10_0-1160_2_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_2_2

kernel version 0:3.10.0-1160.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205050024  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1160.6.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20205050025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050020  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205050021  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20205050022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1

kpatch-patch-3_10_0-1160_6_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205050023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205050008 of type rpminfo_object
Name
kpatch-patch-3_10_0-1160_6_1
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205040
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183113006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:4.5.0-36.el7_9.3  oval:com.redhat.rhsa:tst:20205040061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205026
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205023031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.6.1.rt56.1139.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20205026022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.6.1.rt56.1139.el7  oval:com.redhat.rhsa:tst:20205026001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.6.1.rt56.1139.el7  oval:com.redhat.rhsa:tst:20205026003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.6.1.rt56.1139.el7  oval:com.redhat.rhsa:tst:20205026005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.6.1.rt56.1139.el7  oval:com.redhat.rhsa:tst:20205026007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.6.1.rt56.1139.el7  oval:com.redhat.rhsa:tst:20205026009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.6.1.rt56.1139.el7  oval:com.redhat.rhsa:tst:20205026011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.6.1.rt56.1139.el7  oval:com.redhat.rhsa:tst:20205026013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.6.1.rt56.1139.el7  oval:com.redhat.rhsa:tst:20205026015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.6.1.rt56.1139.el7  oval:com.redhat.rhsa:tst:20205026017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.6.1.rt56.1139.el7  oval:com.redhat.rhsa:tst:20205026019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205023
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20205023031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.6.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20205023032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.6.1.el7  oval:com.redhat.rhsa:tst:20205023029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205021
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qt5-qtbase is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135058 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135058 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase-common is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135059 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135059 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-devel is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135060 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135060 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-doc is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135061 of type rpminfo_object
Name
qt5-qtbase-doc

qt5-qtbase-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135061 of type rpminfo_object
Name
qt5-qtbase-doc

qt5-qtbase-examples is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135062 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135062 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-gui is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135063 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135063 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-mysql is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135064 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135064 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-odbc is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135065 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135065 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-postgresql is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135066 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135066 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-static is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135067 of type rpminfo_object
Name
qt5-qtbase-static

qt5-qtbase-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135067 of type rpminfo_object
Name
qt5-qtbase-static

qt5-rpm-macros is earlier than 0:5.9.7-5.el7_9  oval:com.redhat.rhsa:tst:20205021021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135068 of type rpminfo_object
Name
qt5-rpm-macros

qt5-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135068 of type rpminfo_object
Name
qt5-rpm-macros

qt is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172001 of type rpminfo_object
Name
qt

qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172001 of type rpminfo_object
Name
qt

qt-assistant is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172002 of type rpminfo_object
Name
qt-assistant

qt-assistant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172002 of type rpminfo_object
Name
qt-assistant

qt-config is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172003 of type rpminfo_object
Name
qt-config

qt-config is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172003 of type rpminfo_object
Name
qt-config

qt-demos is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172004 of type rpminfo_object
Name
qt-demos

qt-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172004 of type rpminfo_object
Name
qt-demos

qt-devel is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172005 of type rpminfo_object
Name
qt-devel

qt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172005 of type rpminfo_object
Name
qt-devel

qt-devel-private is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172006 of type rpminfo_object
Name
qt-devel-private

qt-devel-private is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172006 of type rpminfo_object
Name
qt-devel-private

qt-doc is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172007 of type rpminfo_object
Name
qt-doc

qt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172007 of type rpminfo_object
Name
qt-doc

qt-examples is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172008 of type rpminfo_object
Name
qt-examples

qt-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172008 of type rpminfo_object
Name
qt-examples

qt-mysql is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172009 of type rpminfo_object
Name
qt-mysql

qt-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172009 of type rpminfo_object
Name
qt-mysql

qt-odbc is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172010 of type rpminfo_object
Name
qt-odbc

qt-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172010 of type rpminfo_object
Name
qt-odbc

qt-postgresql is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172011 of type rpminfo_object
Name
qt-postgresql

qt-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172011 of type rpminfo_object
Name
qt-postgresql

qt-qdbusviewer is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172012 of type rpminfo_object
Name
qt-qdbusviewer

qt-qdbusviewer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172012 of type rpminfo_object
Name
qt-qdbusviewer

qt-qvfb is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172013 of type rpminfo_object
Name
qt-qvfb

qt-qvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172013 of type rpminfo_object
Name
qt-qvfb

qt-x11 is earlier than 1:4.8.7-9.el7_9  oval:com.redhat.rhsa:tst:20205021049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172014 of type rpminfo_object
Name
qt-x11

qt-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172014 of type rpminfo_object
Name
qt-x11
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205020
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.76-16.el7_9  oval:com.redhat.rhsa:tst:20205020001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.76-16.el7_9  oval:com.redhat.rhsa:tst:20205020003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.76-16.el7_9  oval:com.redhat.rhsa:tst:20205020005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.76-16.el7_9  oval:com.redhat.rhsa:tst:20205020007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.76-16.el7_9  oval:com.redhat.rhsa:tst:20205020009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.76-16.el7_9  oval:com.redhat.rhsa:tst:20205020011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.76-16.el7_9  oval:com.redhat.rhsa:tst:20205020013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.76-16.el7_9  oval:com.redhat.rhsa:tst:20205020015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.76-16.el7_9  oval:com.redhat.rhsa:tst:20205020017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.76-16.el7_9  oval:com.redhat.rhsa:tst:20205020019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205012
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

librepo is earlier than 0:1.8.1-8.el7_9  oval:com.redhat.rhsa:tst:20205012001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205012001 of type rpminfo_object
Name
librepo

librepo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205012002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205012001 of type rpminfo_object
Name
librepo

librepo-devel is earlier than 0:1.8.1-8.el7_9  oval:com.redhat.rhsa:tst:20205012003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205012002 of type rpminfo_object
Name
librepo-devel

librepo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205012004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205012002 of type rpminfo_object
Name
librepo-devel

python-librepo is earlier than 0:1.8.1-8.el7_9  oval:com.redhat.rhsa:tst:20205012005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205012003 of type rpminfo_object
Name
python-librepo

python-librepo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205012006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205012003 of type rpminfo_object
Name
python-librepo
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205011
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.4-26.P2.el7_9.2  oval:com.redhat.rhsa:tst:20205011031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205010
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3 is earlier than 0:3.6.8-18.el7  oval:com.redhat.rhsa:tst:20205010001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132001 of type rpminfo_object
Name
python3

python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132001 of type rpminfo_object
Name
python3

python3-debug is earlier than 0:3.6.8-18.el7  oval:com.redhat.rhsa:tst:20205010003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132002 of type rpminfo_object
Name
python3-debug

python3-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132002 of type rpminfo_object
Name
python3-debug

python3-devel is earlier than 0:3.6.8-18.el7  oval:com.redhat.rhsa:tst:20205010005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132003 of type rpminfo_object
Name
python3-devel

python3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132003 of type rpminfo_object
Name
python3-devel

python3-idle is earlier than 0:3.6.8-18.el7  oval:com.redhat.rhsa:tst:20205010007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132004 of type rpminfo_object
Name
python3-idle

python3-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132004 of type rpminfo_object
Name
python3-idle

python3-libs is earlier than 0:3.6.8-18.el7  oval:com.redhat.rhsa:tst:20205010009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132005 of type rpminfo_object
Name
python3-libs

python3-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132005 of type rpminfo_object
Name
python3-libs

python3-test is earlier than 0:3.6.8-18.el7  oval:com.redhat.rhsa:tst:20205010011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132006 of type rpminfo_object
Name
python3-test

python3-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132006 of type rpminfo_object
Name
python3-test

python3-tkinter is earlier than 0:3.6.8-18.el7  oval:com.redhat.rhsa:tst:20205010013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132007 of type rpminfo_object
Name
python3-tkinter

python3-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132007 of type rpminfo_object
Name
python3-tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205009
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-90.el7  oval:com.redhat.rhsa:tst:20205009001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-90.el7  oval:com.redhat.rhsa:tst:20205009003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-90.el7  oval:com.redhat.rhsa:tst:20205009005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-90.el7  oval:com.redhat.rhsa:tst:20205009007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-90.el7  oval:com.redhat.rhsa:tst:20205009009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-90.el7  oval:com.redhat.rhsa:tst:20205009011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-90.el7  oval:com.redhat.rhsa:tst:20205009013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205004
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

resource-agents is earlier than 0:4.1.1-61.el7_9.4  oval:com.redhat.rhsa:tst:20205004001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004001 of type rpminfo_object
Name
resource-agents

resource-agents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205004002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004001 of type rpminfo_object
Name
resource-agents

resource-agents-aliyun is earlier than 0:4.1.1-61.el7_9.4  oval:com.redhat.rhsa:tst:20205004003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004002 of type rpminfo_object
Name
resource-agents-aliyun

resource-agents-aliyun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205004004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004002 of type rpminfo_object
Name
resource-agents-aliyun

resource-agents-gcp is earlier than 0:4.1.1-61.el7_9.4  oval:com.redhat.rhsa:tst:20205004005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004003 of type rpminfo_object
Name
resource-agents-gcp

resource-agents-gcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205004006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004003 of type rpminfo_object
Name
resource-agents-gcp

resource-agents-sap is earlier than 0:4.1.1-61.el7_9.4  oval:com.redhat.rhsa:tst:20205004007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004004 of type rpminfo_object
Name
resource-agents-sap

resource-agents-sap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205004008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004004 of type rpminfo_object
Name
resource-agents-sap

resource-agents-sap-hana is earlier than 0:4.1.1-61.el7_9.4  oval:com.redhat.rhsa:tst:20205004009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004005 of type rpminfo_object
Name
resource-agents-sap-hana

resource-agents-sap-hana is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205004010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004005 of type rpminfo_object
Name
resource-agents-sap-hana

resource-agents-sap-hana-scaleout is earlier than 0:0.164.0-6.el7_9.4  oval:com.redhat.rhsa:tst:20205004011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004006 of type rpminfo_object
Name
resource-agents-sap-hana-scaleout

resource-agents-sap-hana-scaleout is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205004012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004006 of type rpminfo_object
Name
resource-agents-sap-hana-scaleout

sap-cluster-connector is earlier than 0:3.0.1-37.el7_9.4  oval:com.redhat.rhsa:tst:20205004013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004007 of type rpminfo_object
Name
sap-cluster-connector

sap-cluster-connector is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20205004014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20205004007 of type rpminfo_object
Name
sap-cluster-connector
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205003
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fence-agents-aliyun is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037001 of type rpminfo_object
Name
fence-agents-aliyun

fence-agents-aliyun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037001 of type rpminfo_object
Name
fence-agents-aliyun

fence-agents-all is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037002 of type rpminfo_object
Name
fence-agents-all

fence-agents-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037002 of type rpminfo_object
Name
fence-agents-all

fence-agents-amt-ws is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037003 of type rpminfo_object
Name
fence-agents-amt-ws

fence-agents-amt-ws is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037003 of type rpminfo_object
Name
fence-agents-amt-ws

fence-agents-apc is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037004 of type rpminfo_object
Name
fence-agents-apc

fence-agents-apc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037004 of type rpminfo_object
Name
fence-agents-apc

fence-agents-apc-snmp is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037005 of type rpminfo_object
Name
fence-agents-apc-snmp

fence-agents-apc-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037005 of type rpminfo_object
Name
fence-agents-apc-snmp

fence-agents-aws is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037006 of type rpminfo_object
Name
fence-agents-aws

fence-agents-aws is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037006 of type rpminfo_object
Name
fence-agents-aws

fence-agents-azure-arm is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037007 of type rpminfo_object
Name
fence-agents-azure-arm

fence-agents-azure-arm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037007 of type rpminfo_object
Name
fence-agents-azure-arm

fence-agents-bladecenter is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037008 of type rpminfo_object
Name
fence-agents-bladecenter

fence-agents-bladecenter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037008 of type rpminfo_object
Name
fence-agents-bladecenter

fence-agents-brocade is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037009 of type rpminfo_object
Name
fence-agents-brocade

fence-agents-brocade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037009 of type rpminfo_object
Name
fence-agents-brocade

fence-agents-cisco-mds is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037010 of type rpminfo_object
Name
fence-agents-cisco-mds

fence-agents-cisco-mds is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037010 of type rpminfo_object
Name
fence-agents-cisco-mds

fence-agents-cisco-ucs is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037011 of type rpminfo_object
Name
fence-agents-cisco-ucs

fence-agents-cisco-ucs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037011 of type rpminfo_object
Name
fence-agents-cisco-ucs

fence-agents-common is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037012 of type rpminfo_object
Name
fence-agents-common

fence-agents-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037012 of type rpminfo_object
Name
fence-agents-common

fence-agents-compute is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037013 of type rpminfo_object
Name
fence-agents-compute

fence-agents-compute is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037013 of type rpminfo_object
Name
fence-agents-compute

fence-agents-drac5 is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037014 of type rpminfo_object
Name
fence-agents-drac5

fence-agents-drac5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037014 of type rpminfo_object
Name
fence-agents-drac5

fence-agents-eaton-snmp is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037015 of type rpminfo_object
Name
fence-agents-eaton-snmp

fence-agents-eaton-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037015 of type rpminfo_object
Name
fence-agents-eaton-snmp

fence-agents-emerson is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037016 of type rpminfo_object
Name
fence-agents-emerson

fence-agents-emerson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037016 of type rpminfo_object
Name
fence-agents-emerson

fence-agents-eps is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037017 of type rpminfo_object
Name
fence-agents-eps

fence-agents-eps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037017 of type rpminfo_object
Name
fence-agents-eps

fence-agents-gce is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037018 of type rpminfo_object
Name
fence-agents-gce

fence-agents-gce is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037018 of type rpminfo_object
Name
fence-agents-gce

fence-agents-heuristics-ping is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037019 of type rpminfo_object
Name
fence-agents-heuristics-ping

fence-agents-heuristics-ping is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037019 of type rpminfo_object
Name
fence-agents-heuristics-ping

fence-agents-hpblade is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037020 of type rpminfo_object
Name
fence-agents-hpblade

fence-agents-hpblade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037020 of type rpminfo_object
Name
fence-agents-hpblade

fence-agents-ibmblade is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037021 of type rpminfo_object
Name
fence-agents-ibmblade

fence-agents-ibmblade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037021 of type rpminfo_object
Name
fence-agents-ibmblade

fence-agents-ifmib is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037022 of type rpminfo_object
Name
fence-agents-ifmib

fence-agents-ifmib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037022 of type rpminfo_object
Name
fence-agents-ifmib

fence-agents-ilo-moonshot is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037023 of type rpminfo_object
Name
fence-agents-ilo-moonshot

fence-agents-ilo-moonshot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037023 of type rpminfo_object
Name
fence-agents-ilo-moonshot

fence-agents-ilo-mp is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037024 of type rpminfo_object
Name
fence-agents-ilo-mp

fence-agents-ilo-mp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037024 of type rpminfo_object
Name
fence-agents-ilo-mp

fence-agents-ilo-ssh is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037025 of type rpminfo_object
Name
fence-agents-ilo-ssh

fence-agents-ilo-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037025 of type rpminfo_object
Name
fence-agents-ilo-ssh

fence-agents-ilo2 is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037026 of type rpminfo_object
Name
fence-agents-ilo2

fence-agents-ilo2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037026 of type rpminfo_object
Name
fence-agents-ilo2

fence-agents-intelmodular is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037027 of type rpminfo_object
Name
fence-agents-intelmodular

fence-agents-intelmodular is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037027 of type rpminfo_object
Name
fence-agents-intelmodular

fence-agents-ipdu is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037028 of type rpminfo_object
Name
fence-agents-ipdu

fence-agents-ipdu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037028 of type rpminfo_object
Name
fence-agents-ipdu

fence-agents-ipmilan is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037029 of type rpminfo_object
Name
fence-agents-ipmilan

fence-agents-ipmilan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037029 of type rpminfo_object
Name
fence-agents-ipmilan

fence-agents-kdump is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037030 of type rpminfo_object
Name
fence-agents-kdump

fence-agents-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037030 of type rpminfo_object
Name
fence-agents-kdump

fence-agents-lpar is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037031 of type rpminfo_object
Name
fence-agents-lpar

fence-agents-lpar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037031 of type rpminfo_object
Name
fence-agents-lpar

fence-agents-mpath is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037032 of type rpminfo_object
Name
fence-agents-mpath

fence-agents-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037032 of type rpminfo_object
Name
fence-agents-mpath

fence-agents-redfish is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037033 of type rpminfo_object
Name
fence-agents-redfish

fence-agents-redfish is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037033 of type rpminfo_object
Name
fence-agents-redfish

fence-agents-rhevm is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037034 of type rpminfo_object
Name
fence-agents-rhevm

fence-agents-rhevm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037034 of type rpminfo_object
Name
fence-agents-rhevm

fence-agents-rsa is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037035 of type rpminfo_object
Name
fence-agents-rsa

fence-agents-rsa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037035 of type rpminfo_object
Name
fence-agents-rsa

fence-agents-rsb is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037036 of type rpminfo_object
Name
fence-agents-rsb

fence-agents-rsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037036 of type rpminfo_object
Name
fence-agents-rsb

fence-agents-sbd is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037037 of type rpminfo_object
Name
fence-agents-sbd

fence-agents-sbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037037 of type rpminfo_object
Name
fence-agents-sbd

fence-agents-scsi is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037038 of type rpminfo_object
Name
fence-agents-scsi

fence-agents-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037038 of type rpminfo_object
Name
fence-agents-scsi

fence-agents-virsh is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037039 of type rpminfo_object
Name
fence-agents-virsh

fence-agents-virsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037039 of type rpminfo_object
Name
fence-agents-virsh

fence-agents-vmware-rest is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037040 of type rpminfo_object
Name
fence-agents-vmware-rest

fence-agents-vmware-rest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037040 of type rpminfo_object
Name
fence-agents-vmware-rest

fence-agents-vmware-soap is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037041 of type rpminfo_object
Name
fence-agents-vmware-soap

fence-agents-vmware-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037041 of type rpminfo_object
Name
fence-agents-vmware-soap

fence-agents-wti is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037042 of type rpminfo_object
Name
fence-agents-wti

fence-agents-wti is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037042 of type rpminfo_object
Name
fence-agents-wti

fence-agents-zvm is earlier than 0:4.2.1-41.el7_9.2  oval:com.redhat.rhsa:tst:20205003085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037043 of type rpminfo_object
Name
fence-agents-zvm

fence-agents-zvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037043 of type rpminfo_object
Name
fence-agents-zvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20205002
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.29.0-59.el7_9.1  oval:com.redhat.rhsa:tst:20205002001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

libcurl is earlier than 0:7.29.0-59.el7_9.1  oval:com.redhat.rhsa:tst:20205002003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl-devel is earlier than 0:7.29.0-59.el7_9.1  oval:com.redhat.rhsa:tst:20205002005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204910
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xorg-x11-server-Xdmx is earlier than 0:1.20.4-12.el7_9  oval:com.redhat.rhsa:tst:20204910001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xephyr is earlier than 0:1.20.4-12.el7_9  oval:com.redhat.rhsa:tst:20204910003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xnest is earlier than 0:1.20.4-12.el7_9  oval:com.redhat.rhsa:tst:20204910005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xorg is earlier than 0:1.20.4-12.el7_9  oval:com.redhat.rhsa:tst:20204910007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xvfb is earlier than 0:1.20.4-12.el7_9  oval:com.redhat.rhsa:tst:20204910009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xwayland is earlier than 0:1.20.4-12.el7_9  oval:com.redhat.rhsa:tst:20204910011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-Xwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-common is earlier than 0:1.20.4-12.el7_9  oval:com.redhat.rhsa:tst:20204910013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-devel is earlier than 0:1.20.4-12.el7_9  oval:com.redhat.rhsa:tst:20204910015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-source is earlier than 0:1.20.4-12.el7_9  oval:com.redhat.rhsa:tst:20204910017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-server-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204909
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.4.0-1.el7_9  oval:com.redhat.rhsa:tst:20204909001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204908
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libX11 is earlier than 0:1.6.7-3.el7_9  oval:com.redhat.rhsa:tst:20204908001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11x86_64(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-0:1.6.7-4.el7_9.x86_64

libX11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865130  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11x86_64(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-0:1.6.7-4.el7_9.x86_64

libX11-common is earlier than 0:1.6.7-3.el7_9  oval:com.redhat.rhsa:tst:20204908003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11-commonnoarch(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-common-0:1.6.7-4.el7_9.noarch

libX11-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865132  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11-commonnoarch(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-common-0:1.6.7-4.el7_9.noarch

libX11-devel is earlier than 0:1.6.7-3.el7_9  oval:com.redhat.rhsa:tst:20204908005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865067 of type rpminfo_object
Name
libX11-devel

libX11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865067 of type rpminfo_object
Name
libX11-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204907
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freetype is earlier than 0:2.8-14.el7_9.1  oval:com.redhat.rhsa:tst:20204907001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
freetypex86_64(none)14.el7_9.12.80:2.8-14.el7_9.1199e2f91fd431d51freetype-0:2.8-14.el7_9.1.x86_64

freetype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150696002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
freetypex86_64(none)14.el7_9.12.80:2.8-14.el7_9.1199e2f91fd431d51freetype-0:2.8-14.el7_9.1.x86_64

freetype-demos is earlier than 0:2.8-14.el7_9.1  oval:com.redhat.rhsa:tst:20204907003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696002 of type rpminfo_object
Name
freetype-demos

freetype-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150696004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696002 of type rpminfo_object
Name
freetype-demos

freetype-devel is earlier than 0:2.8-14.el7_9.1  oval:com.redhat.rhsa:tst:20204907005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696003 of type rpminfo_object
Name
freetype-devel

freetype-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150696006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696003 of type rpminfo_object
Name
freetype-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204350
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.272.b10-1.el7_9  oval:com.redhat.rhsa:tst:20204350001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.272.b10-1.el7_9  oval:com.redhat.rhsa:tst:20204350003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.272.b10-1.el7_9  oval:com.redhat.rhsa:tst:20204350005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.272.b10-1.el7_9  oval:com.redhat.rhsa:tst:20204350007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.272.b10-1.el7_9  oval:com.redhat.rhsa:tst:20204350009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.272.b10-1.el7_9  oval:com.redhat.rhsa:tst:20204350011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.272.b10-1.el7_9  oval:com.redhat.rhsa:tst:20204350013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.272.b10-1.el7_9  oval:com.redhat.rhsa:tst:20204350015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204310
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.4.0-1.el7_9  oval:com.redhat.rhsa:tst:20204310001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204307
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.9.11-0.el7_9  oval:com.redhat.rhsa:tst:20204307001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.9.11-0.el7_9  oval:com.redhat.rhsa:tst:20204307003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.9.11-0.el7_9  oval:com.redhat.rhsa:tst:20204307005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.9.11-0.el7_9  oval:com.redhat.rhsa:tst:20204307007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.9.11-0.el7_9  oval:com.redhat.rhsa:tst:20204307009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.9.11-0.el7_9  oval:com.redhat.rhsa:tst:20204307011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.9.11-0.el7_9  oval:com.redhat.rhsa:tst:20204307013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.9.11-0.el7_9  oval:com.redhat.rhsa:tst:20204307015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-static-libs is earlier than 1:11.0.9.11-0.el7_9  oval:com.redhat.rhsa:tst:20204307017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204307009 of type rpminfo_object
Name
java-11-openjdk-static-libs

java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204307018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204307009 of type rpminfo_object
Name
java-11-openjdk-static-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204280
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20204276031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.2.2.rt56.1134.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204280022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7  oval:com.redhat.rhsa:tst:20204280001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7  oval:com.redhat.rhsa:tst:20204280003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7  oval:com.redhat.rhsa:tst:20204280005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7  oval:com.redhat.rhsa:tst:20204280007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7  oval:com.redhat.rhsa:tst:20204280009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7  oval:com.redhat.rhsa:tst:20204280011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7  oval:com.redhat.rhsa:tst:20204280013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7  oval:com.redhat.rhsa:tst:20204280015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7  oval:com.redhat.rhsa:tst:20204280017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.2.2.rt56.1134.el7  oval:com.redhat.rhsa:tst:20204280019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204276
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20204276031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.2.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204276032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-kdump is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.2.2.el7  oval:com.redhat.rhsa:tst:20204276029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204187
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-glib is earlier than 0:0.35-5.el7_9.1  oval:com.redhat.rhsa:tst:20204187001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731001 of type rpminfo_object
Name
spice-glib

spice-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731001 of type rpminfo_object
Name
spice-glib

spice-glib-devel is earlier than 0:0.35-5.el7_9.1  oval:com.redhat.rhsa:tst:20204187003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731002 of type rpminfo_object
Name
spice-glib-devel

spice-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731002 of type rpminfo_object
Name
spice-glib-devel

spice-gtk-tools is earlier than 0:0.35-5.el7_9.1  oval:com.redhat.rhsa:tst:20204187005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731003 of type rpminfo_object
Name
spice-gtk-tools

spice-gtk-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731003 of type rpminfo_object
Name
spice-gtk-tools

spice-gtk3 is earlier than 0:0.35-5.el7_9.1  oval:com.redhat.rhsa:tst:20204187007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731004 of type rpminfo_object
Name
spice-gtk3

spice-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731004 of type rpminfo_object
Name
spice-gtk3

spice-gtk3-devel is earlier than 0:0.35-5.el7_9.1  oval:com.redhat.rhsa:tst:20204187009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731005 of type rpminfo_object
Name
spice-gtk3-devel

spice-gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731005 of type rpminfo_object
Name
spice-gtk3-devel

spice-gtk3-vala is earlier than 0:0.35-5.el7_9.1  oval:com.redhat.rhsa:tst:20204187011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731006 of type rpminfo_object
Name
spice-gtk3-vala

spice-gtk3-vala is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731006 of type rpminfo_object
Name
spice-gtk3-vala

spice-server is earlier than 0:0.14.0-9.el7_9.1  oval:com.redhat.rhsa:tst:20204187013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server-devel is earlier than 0:0.14.0-9.el7_9.1  oval:com.redhat.rhsa:tst:20204187015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel

spice-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204163
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:78.3.1-1.el7_9  oval:com.redhat.rhsa:tst:20204163001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204082
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

squid is earlier than 7:3.5.20-17.el7_9.4  oval:com.redhat.rhsa:tst:20204082001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid-migration-script is earlier than 7:3.5.20-17.el7_9.4  oval:com.redhat.rhsa:tst:20204082003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-migration-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-sysvinit is earlier than 7:3.5.20-17.el7_9.4  oval:com.redhat.rhsa:tst:20204082005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit

squid-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204080
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:78.3.0-1.el7_9  oval:com.redhat.rhsa:tst:20204080001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204079
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-175.el7_9.1  oval:com.redhat.rhsa:tst:20204079001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-175.el7_9.1  oval:com.redhat.rhsa:tst:20204079003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-175.el7_9.1  oval:com.redhat.rhsa:tst:20204079005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-175.el7_9.1  oval:com.redhat.rhsa:tst:20204079007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204078
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img-ma is earlier than 10:2.12.0-48.el7_9.1  oval:com.redhat.rhsa:tst:20204078001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-img-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-kvm-common-ma is earlier than 10:2.12.0-48.el7_9.1  oval:com.redhat.rhsa:tst:20204078003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-ma is earlier than 10:2.12.0-48.el7_9.1  oval:com.redhat.rhsa:tst:20204078005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-tools-ma is earlier than 10:2.12.0-48.el7_9.1  oval:com.redhat.rhsa:tst:20204078007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma

qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204076
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nspr is earlier than 0:4.25.0-2.el7_9  oval:com.redhat.rhsa:tst:20204076001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr-devel is earlier than 0:4.25.0-2.el7_9  oval:com.redhat.rhsa:tst:20204076003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nspr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nss-util is earlier than 0:3.53.1-1.el7_9  oval:com.redhat.rhsa:tst:20204076005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.53.1-1.el7_9  oval:com.redhat.rhsa:tst:20204076007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss is earlier than 0:3.53.1-3.el7_9  oval:com.redhat.rhsa:tst:20204076009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.53.1-3.el7_9  oval:com.redhat.rhsa:tst:20204076011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.53.1-3.el7_9  oval:com.redhat.rhsa:tst:20204076013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.53.1-3.el7_9  oval:com.redhat.rhsa:tst:20204076015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.53.1-3.el7_9  oval:com.redhat.rhsa:tst:20204076017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-softokn is earlier than 0:3.53.1-6.el7_9  oval:com.redhat.rhsa:tst:20204076019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn-devel is earlier than 0:3.53.1-6.el7_9  oval:com.redhat.rhsa:tst:20204076021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.53.1-6.el7_9  oval:com.redhat.rhsa:tst:20204076023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl-devel is earlier than 0:3.53.1-6.el7_9  oval:com.redhat.rhsa:tst:20204076025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204072
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcroco is earlier than 0:0.6.12-6.el7_9  oval:com.redhat.rhsa:tst:20204072001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcrocox86_64(none)6.el7_90.6.120:0.6.12-6.el7_9199e2f91fd431d51libcroco-0:0.6.12-6.el7_9.x86_64

libcroco is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140330  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcrocox86_64(none)6.el7_90.6.120:0.6.12-6.el7_9199e2f91fd431d51libcroco-0:0.6.12-6.el7_9.x86_64

libcroco-devel is earlier than 0:0.6.12-6.el7_9  oval:com.redhat.rhsa:tst:20204072003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140166 of type rpminfo_object
Name
libcroco-devel

libcroco-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140166 of type rpminfo_object
Name
libcroco-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204062
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.el7 is currently running  oval:com.redhat.rhsa:tst:20204060033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1160.rt56.1131.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204062022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1160.rt56.1131.el7  oval:com.redhat.rhsa:tst:20204062001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1160.rt56.1131.el7  oval:com.redhat.rhsa:tst:20204062003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1160.rt56.1131.el7  oval:com.redhat.rhsa:tst:20204062005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1160.rt56.1131.el7  oval:com.redhat.rhsa:tst:20204062007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1160.rt56.1131.el7  oval:com.redhat.rhsa:tst:20204062009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1160.rt56.1131.el7  oval:com.redhat.rhsa:tst:20204062011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1160.rt56.1131.el7  oval:com.redhat.rhsa:tst:20204062013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1160.rt56.1131.el7  oval:com.redhat.rhsa:tst:20204062015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1160.rt56.1131.el7  oval:com.redhat.rhsa:tst:20204062017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1160.rt56.1131.el7  oval:com.redhat.rhsa:tst:20204062019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204060
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1160.el7 is currently running  oval:com.redhat.rhsa:tst:20204060033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1160.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20204060034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1160.el7  oval:com.redhat.rhsa:tst:20204060031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204041
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openldap is earlier than 0:2.4.44-22.el7  oval:com.redhat.rhsa:tst:20204041001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-0:2.4.44-24.el7_9.x86_64

openldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-0:2.4.44-24.el7_9.x86_64

openldap-clients is earlier than 0:2.4.44-22.el7  oval:com.redhat.rhsa:tst:20204041003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64

openldap-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64

openldap-devel is earlier than 0:2.4.44-22.el7  oval:com.redhat.rhsa:tst:20204041005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840003 of type rpminfo_object
Name
openldap-devel

openldap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840003 of type rpminfo_object
Name
openldap-devel

openldap-servers is earlier than 0:2.4.44-22.el7  oval:com.redhat.rhsa:tst:20204041007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840004 of type rpminfo_object
Name
openldap-servers

openldap-servers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840004 of type rpminfo_object
Name
openldap-servers

openldap-servers-sql is earlier than 0:2.4.44-22.el7  oval:com.redhat.rhsa:tst:20204041009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840005 of type rpminfo_object
Name
openldap-servers-sql

openldap-servers-sql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840005 of type rpminfo_object
Name
openldap-servers-sql
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204040
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libexif is earlier than 0:0.6.22-1.el7  oval:com.redhat.rhsa:tst:20204040001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549001 of type rpminfo_object
Name
libexif

libexif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202549002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549001 of type rpminfo_object
Name
libexif

libexif-devel is earlier than 0:0.6.22-1.el7  oval:com.redhat.rhsa:tst:20204040003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549002 of type rpminfo_object
Name
libexif-devel

libexif-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202549004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549002 of type rpminfo_object
Name
libexif-devel

libexif-doc is earlier than 0:0.6.22-1.el7  oval:com.redhat.rhsa:tst:20204040005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549003 of type rpminfo_object
Name
libexif-doc

libexif-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202549006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549003 of type rpminfo_object
Name
libexif-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204039
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

OpenEXR is earlier than 0:1.7.1-8.el7  oval:com.redhat.rhsa:tst:20204039001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204039001 of type rpminfo_object
Name
OpenEXR

OpenEXR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204039002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204039001 of type rpminfo_object
Name
OpenEXR

OpenEXR-devel is earlier than 0:1.7.1-8.el7  oval:com.redhat.rhsa:tst:20204039003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204039002 of type rpminfo_object
Name
OpenEXR-devel

OpenEXR-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204039004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204039002 of type rpminfo_object
Name
OpenEXR-devel

OpenEXR-libs is earlier than 0:1.7.1-8.el7  oval:com.redhat.rhsa:tst:20204039005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204039003 of type rpminfo_object
Name
OpenEXR-libs

OpenEXR-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204039006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204039003 of type rpminfo_object
Name
OpenEXR-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204035
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

webkitgtk4 is earlier than 0:2.28.2-2.el7  oval:com.redhat.rhsa:tst:20204035001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261001 of type rpminfo_object
Name
webkitgtk4

webkitgtk4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261001 of type rpminfo_object
Name
webkitgtk4

webkitgtk4-devel is earlier than 0:2.28.2-2.el7  oval:com.redhat.rhsa:tst:20204035003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261002 of type rpminfo_object
Name
webkitgtk4-devel

webkitgtk4-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261002 of type rpminfo_object
Name
webkitgtk4-devel

webkitgtk4-doc is earlier than 0:2.28.2-2.el7  oval:com.redhat.rhsa:tst:20204035005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261003 of type rpminfo_object
Name
webkitgtk4-doc

webkitgtk4-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261003 of type rpminfo_object
Name
webkitgtk4-doc

webkitgtk4-jsc is earlier than 0:2.28.2-2.el7  oval:com.redhat.rhsa:tst:20204035007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261004 of type rpminfo_object
Name
webkitgtk4-jsc

webkitgtk4-jsc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261004 of type rpminfo_object
Name
webkitgtk4-jsc

webkitgtk4-jsc-devel is earlier than 0:2.28.2-2.el7  oval:com.redhat.rhsa:tst:20204035009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261005 of type rpminfo_object
Name
webkitgtk4-jsc-devel

webkitgtk4-jsc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261005 of type rpminfo_object
Name
webkitgtk4-jsc-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204032
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dbus is earlier than 1:1.10.24-15.el7  oval:com.redhat.rhsa:tst:20204032001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbusx86_64115.el71.10.241:1.10.24-15.el7199e2f91fd431d51dbus-1:1.10.24-15.el7.x86_64

dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbusx86_64115.el71.10.241:1.10.24-15.el7199e2f91fd431d51dbus-1:1.10.24-15.el7.x86_64

dbus-devel is earlier than 1:1.10.24-15.el7  oval:com.redhat.rhsa:tst:20204032003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894002 of type rpminfo_object
Name
dbus-devel

dbus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894002 of type rpminfo_object
Name
dbus-devel

dbus-doc is earlier than 1:1.10.24-15.el7  oval:com.redhat.rhsa:tst:20204032005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894003 of type rpminfo_object
Name
dbus-doc

dbus-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894003 of type rpminfo_object
Name
dbus-doc

dbus-libs is earlier than 1:1.10.24-15.el7  oval:com.redhat.rhsa:tst:20204032007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-libsx86_64115.el71.10.241:1.10.24-15.el7199e2f91fd431d51dbus-libs-1:1.10.24-15.el7.x86_64

dbus-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-libsx86_64115.el71.10.241:1.10.24-15.el7199e2f91fd431d51dbus-libs-1:1.10.24-15.el7.x86_64

dbus-tests is earlier than 1:1.10.24-15.el7  oval:com.redhat.rhsa:tst:20204032009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894005 of type rpminfo_object
Name
dbus-tests

dbus-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894005 of type rpminfo_object
Name
dbus-tests

dbus-x11 is earlier than 1:1.10.24-15.el7  oval:com.redhat.rhsa:tst:20204032011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894006 of type rpminfo_object
Name
dbus-x11

dbus-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894006 of type rpminfo_object
Name
dbus-x11
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204031
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 0:2.1.1-2.el7  oval:com.redhat.rhsa:tst:20204031001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 0:2.1.1-2.el7  oval:com.redhat.rhsa:tst:20204031003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 0:2.1.1-2.el7  oval:com.redhat.rhsa:tst:20204031005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

libwinpr is earlier than 0:2.1.1-2.el7  oval:com.redhat.rhsa:tst:20204031007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157004 of type rpminfo_object
Name
libwinpr

libwinpr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157004 of type rpminfo_object
Name
libwinpr

libwinpr-devel is earlier than 0:2.1.1-2.el7  oval:com.redhat.rhsa:tst:20204031009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157005 of type rpminfo_object
Name
libwinpr-devel

libwinpr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157005 of type rpminfo_object
Name
libwinpr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204030
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

exiv2 is earlier than 0:0.27.0-3.el7_8  oval:com.redhat.rhsa:tst:20204030001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101001 of type rpminfo_object
Name
exiv2

exiv2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101001 of type rpminfo_object
Name
exiv2

exiv2-devel is earlier than 0:0.27.0-3.el7_8  oval:com.redhat.rhsa:tst:20204030003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101002 of type rpminfo_object
Name
exiv2-devel

exiv2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101002 of type rpminfo_object
Name
exiv2-devel

exiv2-doc is earlier than 0:0.27.0-3.el7_8  oval:com.redhat.rhsa:tst:20204030005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101003 of type rpminfo_object
Name
exiv2-doc

exiv2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101003 of type rpminfo_object
Name
exiv2-doc

exiv2-libs is earlier than 0:0.27.0-3.el7_8  oval:com.redhat.rhsa:tst:20204030007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101004 of type rpminfo_object
Name
exiv2-libs

exiv2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101004 of type rpminfo_object
Name
exiv2-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204026
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.68-1.el7  oval:com.redhat.rhsa:tst:20204026001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.68-1.el7  oval:com.redhat.rhsa:tst:20204026003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.68-1.el7  oval:com.redhat.rhsa:tst:20204026005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.68-1.el7  oval:com.redhat.rhsa:tst:20204026007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.68-1.el7  oval:com.redhat.rhsa:tst:20204026009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.68-1.el7  oval:com.redhat.rhsa:tst:20204026011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.68-1.el7  oval:com.redhat.rhsa:tst:20204026013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.68-1.el7  oval:com.redhat.rhsa:tst:20204026015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204025
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qt5-qtbase is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135058 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135058 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase-common is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135059 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135059 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-devel is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135060 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135060 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-doc is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135061 of type rpminfo_object
Name
qt5-qtbase-doc

qt5-qtbase-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135061 of type rpminfo_object
Name
qt5-qtbase-doc

qt5-qtbase-examples is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135062 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135062 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-gui is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135063 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135063 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-mysql is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135064 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135064 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-odbc is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135065 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135065 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-postgresql is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135066 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135066 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-static is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135067 of type rpminfo_object
Name
qt5-qtbase-static

qt5-qtbase-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135067 of type rpminfo_object
Name
qt5-qtbase-static

qt5-rpm-macros is earlier than 0:5.9.7-4.el7  oval:com.redhat.rhsa:tst:20204025021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135068 of type rpminfo_object
Name
qt5-rpm-macros

qt5-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135068 of type rpminfo_object
Name
qt5-rpm-macros
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204024
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

okular is earlier than 0:4.10.5-9.el7  oval:com.redhat.rhsa:tst:20204024001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022011 of type rpminfo_object
Name
okular

okular is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022011 of type rpminfo_object
Name
okular

okular-devel is earlier than 0:4.10.5-9.el7  oval:com.redhat.rhsa:tst:20204024003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022012 of type rpminfo_object
Name
okular-devel

okular-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022012 of type rpminfo_object
Name
okular-devel

okular-libs is earlier than 0:4.10.5-9.el7  oval:com.redhat.rhsa:tst:20204024005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022013 of type rpminfo_object
Name
okular-libs

okular-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022013 of type rpminfo_object
Name
okular-libs

okular-part is earlier than 0:4.10.5-9.el7  oval:com.redhat.rhsa:tst:20204024007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022014 of type rpminfo_object
Name
okular-part

okular-part is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022014 of type rpminfo_object
Name
okular-part
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204011
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

e2fsprogs is earlier than 0:1.42.9-19.el7  oval:com.redhat.rhsa:tst:20204011001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
e2fsprogsx86_64(none)19.el71.42.90:1.42.9-19.el7199e2f91fd431d51e2fsprogs-0:1.42.9-19.el7.x86_64

e2fsprogs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204011002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
e2fsprogsx86_64(none)19.el71.42.90:1.42.9-19.el7199e2f91fd431d51e2fsprogs-0:1.42.9-19.el7.x86_64

e2fsprogs-devel is earlier than 0:1.42.9-19.el7  oval:com.redhat.rhsa:tst:20204011003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204011002 of type rpminfo_object
Name
e2fsprogs-devel

e2fsprogs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204011004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204011002 of type rpminfo_object
Name
e2fsprogs-devel

e2fsprogs-libs is earlier than 0:1.42.9-19.el7  oval:com.redhat.rhsa:tst:20204011005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
e2fsprogs-libsx86_64(none)19.el71.42.90:1.42.9-19.el7199e2f91fd431d51e2fsprogs-libs-0:1.42.9-19.el7.x86_64

e2fsprogs-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204011006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
e2fsprogs-libsx86_64(none)19.el71.42.90:1.42.9-19.el7199e2f91fd431d51e2fsprogs-libs-0:1.42.9-19.el7.x86_64

e2fsprogs-static is earlier than 0:1.42.9-19.el7  oval:com.redhat.rhsa:tst:20204011007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204011004 of type rpminfo_object
Name
e2fsprogs-static

e2fsprogs-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204011008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204011004 of type rpminfo_object
Name
e2fsprogs-static

libcom_err is earlier than 0:1.42.9-19.el7  oval:com.redhat.rhsa:tst:20204011009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcom_errx86_64(none)19.el71.42.90:1.42.9-19.el7199e2f91fd431d51libcom_err-0:1.42.9-19.el7.x86_64

libcom_err is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204011010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcom_errx86_64(none)19.el71.42.90:1.42.9-19.el7199e2f91fd431d51libcom_err-0:1.42.9-19.el7.x86_64

libcom_err-devel is earlier than 0:1.42.9-19.el7  oval:com.redhat.rhsa:tst:20204011011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204011006 of type rpminfo_object
Name
libcom_err-devel

libcom_err-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204011012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204011006 of type rpminfo_object
Name
libcom_err-devel

libss is earlier than 0:1.42.9-19.el7  oval:com.redhat.rhsa:tst:20204011013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssx86_64(none)19.el71.42.90:1.42.9-19.el7199e2f91fd431d51libss-0:1.42.9-19.el7.x86_64

libss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204011014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssx86_64(none)19.el71.42.90:1.42.9-19.el7199e2f91fd431d51libss-0:1.42.9-19.el7.x86_64

libss-devel is earlier than 0:1.42.9-19.el7  oval:com.redhat.rhsa:tst:20204011015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204011008 of type rpminfo_object
Name
libss-devel

libss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204011016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204011008 of type rpminfo_object
Name
libss-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204007
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgudev1 is earlier than 0:219-78.el7  oval:com.redhat.rhsa:tst:20204007001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1-devel is earlier than 0:219-78.el7  oval:com.redhat.rhsa:tst:20204007003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

libgudev1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

systemd is earlier than 0:219-78.el7  oval:com.redhat.rhsa:tst:20204007005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd-devel is earlier than 0:219-78.el7  oval:com.redhat.rhsa:tst:20204007007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-journal-gateway is earlier than 0:219-78.el7  oval:com.redhat.rhsa:tst:20204007009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-journal-gateway is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-libs is earlier than 0:219-78.el7  oval:com.redhat.rhsa:tst:20204007011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-networkd is earlier than 0:219-78.el7  oval:com.redhat.rhsa:tst:20204007013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-networkd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-python is earlier than 0:219-78.el7  oval:com.redhat.rhsa:tst:20204007015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-resolved is earlier than 0:219-78.el7  oval:com.redhat.rhsa:tst:20204007017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-resolved is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-sysv is earlier than 0:219-78.el7  oval:com.redhat.rhsa:tst:20204007019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64

systemd-sysv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204005
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxslt is earlier than 0:1.1.28-6.el7  oval:com.redhat.rhsa:tst:20204005001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxsltx86_64(none)6.el71.1.280:1.1.28-6.el7199e2f91fd431d51libxslt-0:1.1.28-6.el7.x86_64

libxslt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204005002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxsltx86_64(none)6.el71.1.280:1.1.28-6.el7199e2f91fd431d51libxslt-0:1.1.28-6.el7.x86_64

libxslt-devel is earlier than 0:1.1.28-6.el7  oval:com.redhat.rhsa:tst:20204005003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204005002 of type rpminfo_object
Name
libxslt-devel

libxslt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204005004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204005002 of type rpminfo_object
Name
libxslt-devel

libxslt-python is earlier than 0:1.1.28-6.el7  oval:com.redhat.rhsa:tst:20204005005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204005003 of type rpminfo_object
Name
libxslt-python

libxslt-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20204005006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20204005003 of type rpminfo_object
Name
libxslt-python
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204004
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.76-15.el7  oval:com.redhat.rhsa:tst:20204004001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.76-15.el7  oval:com.redhat.rhsa:tst:20204004003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.76-15.el7  oval:com.redhat.rhsa:tst:20204004005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.76-15.el7  oval:com.redhat.rhsa:tst:20204004007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.76-15.el7  oval:com.redhat.rhsa:tst:20204004009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.76-15.el7  oval:com.redhat.rhsa:tst:20204004011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.76-15.el7  oval:com.redhat.rhsa:tst:20204004013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.76-15.el7  oval:com.redhat.rhsa:tst:20204004015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.76-15.el7  oval:com.redhat.rhsa:tst:20204004017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.76-15.el7  oval:com.redhat.rhsa:tst:20204004019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204003
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

NetworkManager is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager-adsl is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-adsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-bluetooth is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-bluetooth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-config-server is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-config-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-dispatcher-routing-rules is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207005 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-dispatcher-routing-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207005 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-glib is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib-devel is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-libnm is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm-devel is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-libnm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-ovs is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ovs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ppp is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-pppx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-ppp-1:1.18.8-2.el7_9.x86_64

NetworkManager-ppp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-pppx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-ppp-1:1.18.8-2.el7_9.x86_64

NetworkManager-team is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-team is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-wifi is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wifi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wwan is earlier than 1:1.18.8-1.el7  oval:com.redhat.rhsa:tst:20204003029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan

NetworkManager-wwan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204001
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bluez is earlier than 0:5.44-7.el7  oval:com.redhat.rhsa:tst:20204001001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685001 of type rpminfo_object
Name
bluez

bluez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685001 of type rpminfo_object
Name
bluez

bluez-cups is earlier than 0:5.44-7.el7  oval:com.redhat.rhsa:tst:20204001003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685002 of type rpminfo_object
Name
bluez-cups

bluez-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685002 of type rpminfo_object
Name
bluez-cups

bluez-hid2hci is earlier than 0:5.44-7.el7  oval:com.redhat.rhsa:tst:20204001005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685003 of type rpminfo_object
Name
bluez-hid2hci

bluez-hid2hci is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685003 of type rpminfo_object
Name
bluez-hid2hci

bluez-libs is earlier than 0:5.44-7.el7  oval:com.redhat.rhsa:tst:20204001007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685004 of type rpminfo_object
Name
bluez-libs

bluez-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685004 of type rpminfo_object
Name
bluez-libs

bluez-libs-devel is earlier than 0:5.44-7.el7  oval:com.redhat.rhsa:tst:20204001009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685005 of type rpminfo_object
Name
bluez-libs-devel

bluez-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685005 of type rpminfo_object
Name
bluez-libs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20204000
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183113006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:4.5.0-36.el7  oval:com.redhat.rhsa:tst:20204000061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203996
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.1-6.el7.5  oval:com.redhat.rhsa:tst:20203996001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2-devel is earlier than 0:2.9.1-6.el7.5  oval:com.redhat.rhsa:tst:20203996003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-python is earlier than 0:2.9.1-6.el7.5  oval:com.redhat.rhsa:tst:20203996005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-static is earlier than 0:2.9.1-6.el7.5  oval:com.redhat.rhsa:tst:20203996007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static

libxml2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203984
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freeradius is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581001 of type rpminfo_object
Name
freeradius

freeradius is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581001 of type rpminfo_object
Name
freeradius

freeradius-devel is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581002 of type rpminfo_object
Name
freeradius-devel

freeradius-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581002 of type rpminfo_object
Name
freeradius-devel

freeradius-doc is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581003 of type rpminfo_object
Name
freeradius-doc

freeradius-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581003 of type rpminfo_object
Name
freeradius-doc

freeradius-krb5 is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581004 of type rpminfo_object
Name
freeradius-krb5

freeradius-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581004 of type rpminfo_object
Name
freeradius-krb5

freeradius-ldap is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581005 of type rpminfo_object
Name
freeradius-ldap

freeradius-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581005 of type rpminfo_object
Name
freeradius-ldap

freeradius-mysql is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581006 of type rpminfo_object
Name
freeradius-mysql

freeradius-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581006 of type rpminfo_object
Name
freeradius-mysql

freeradius-perl is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581007 of type rpminfo_object
Name
freeradius-perl

freeradius-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581007 of type rpminfo_object
Name
freeradius-perl

freeradius-postgresql is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-python is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581009 of type rpminfo_object
Name
freeradius-python

freeradius-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581009 of type rpminfo_object
Name
freeradius-python

freeradius-sqlite is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-unixODBC is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-unixODBC is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-utils is earlier than 0:3.0.13-15.el7  oval:com.redhat.rhsa:tst:20203984023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581012 of type rpminfo_object
Name
freeradius-utils

freeradius-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581012 of type rpminfo_object
Name
freeradius-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203981
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python-test is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183056040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-test is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.10.16-5.el7  oval:com.redhat.rhsa:tst:20203981053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203978
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ibus is earlier than 0:1.5.17-11.el7  oval:com.redhat.rhsa:tst:20203978001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978001 of type rpminfo_object
Name
ibus

ibus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203978002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978001 of type rpminfo_object
Name
ibus

ibus-devel is earlier than 0:1.5.17-11.el7  oval:com.redhat.rhsa:tst:20203978003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978002 of type rpminfo_object
Name
ibus-devel

ibus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203978004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978002 of type rpminfo_object
Name
ibus-devel

ibus-devel-docs is earlier than 0:1.5.17-11.el7  oval:com.redhat.rhsa:tst:20203978005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978003 of type rpminfo_object
Name
ibus-devel-docs

ibus-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203978006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978003 of type rpminfo_object
Name
ibus-devel-docs

ibus-gtk2 is earlier than 0:1.5.17-11.el7  oval:com.redhat.rhsa:tst:20203978007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978004 of type rpminfo_object
Name
ibus-gtk2

ibus-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203978008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978004 of type rpminfo_object
Name
ibus-gtk2

ibus-gtk3 is earlier than 0:1.5.17-11.el7  oval:com.redhat.rhsa:tst:20203978009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978005 of type rpminfo_object
Name
ibus-gtk3

ibus-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203978010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978005 of type rpminfo_object
Name
ibus-gtk3

ibus-libs is earlier than 0:1.5.17-11.el7  oval:com.redhat.rhsa:tst:20203978011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978006 of type rpminfo_object
Name
ibus-libs

ibus-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203978012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978006 of type rpminfo_object
Name
ibus-libs

ibus-pygtk2 is earlier than 0:1.5.17-11.el7  oval:com.redhat.rhsa:tst:20203978013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978007 of type rpminfo_object
Name
ibus-pygtk2

ibus-pygtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203978014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978007 of type rpminfo_object
Name
ibus-pygtk2

ibus-setup is earlier than 0:1.5.17-11.el7  oval:com.redhat.rhsa:tst:20203978015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978008 of type rpminfo_object
Name
ibus-setup

ibus-setup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203978016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203978008 of type rpminfo_object
Name
ibus-setup

glib2 is earlier than 0:2.56.1-7.el7  oval:com.redhat.rhsa:tst:20203978017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116114  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2-devel is earlier than 0:2.56.1-7.el7  oval:com.redhat.rhsa:tst:20203978019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.56.1-7.el7  oval:com.redhat.rhsa:tst:20203978021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.56.1-7.el7  oval:com.redhat.rhsa:tst:20203978023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.56.1-7.el7  oval:com.redhat.rhsa:tst:20203978025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100043 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100043 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.56.1-7.el7  oval:com.redhat.rhsa:tst:20203978027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100044 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100044 of type rpminfo_object
Name
glib2-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203977
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

evince is earlier than 0:3.28.2-10.el7  oval:com.redhat.rhsa:tst:20203977001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388001 of type rpminfo_object
Name
evince

evince is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388001 of type rpminfo_object
Name
evince

evince-browser-plugin is earlier than 0:3.28.2-10.el7  oval:com.redhat.rhsa:tst:20203977003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388002 of type rpminfo_object
Name
evince-browser-plugin

evince-browser-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388002 of type rpminfo_object
Name
evince-browser-plugin

evince-devel is earlier than 0:3.28.2-10.el7  oval:com.redhat.rhsa:tst:20203977005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388003 of type rpminfo_object
Name
evince-devel

evince-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388003 of type rpminfo_object
Name
evince-devel

evince-dvi is earlier than 0:3.28.2-10.el7  oval:com.redhat.rhsa:tst:20203977007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388004 of type rpminfo_object
Name
evince-dvi

evince-dvi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388004 of type rpminfo_object
Name
evince-dvi

evince-libs is earlier than 0:3.28.2-10.el7  oval:com.redhat.rhsa:tst:20203977009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388005 of type rpminfo_object
Name
evince-libs

evince-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388005 of type rpminfo_object
Name
evince-libs

evince-nautilus is earlier than 0:3.28.2-10.el7  oval:com.redhat.rhsa:tst:20203977011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388006 of type rpminfo_object
Name
evince-nautilus

evince-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388006 of type rpminfo_object
Name
evince-nautilus

poppler is earlier than 0:0.26.5-43.el7  oval:com.redhat.rhsa:tst:20203977013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler-cpp is earlier than 0:0.26.5-43.el7  oval:com.redhat.rhsa:tst:20203977015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp-devel is earlier than 0:0.26.5-43.el7  oval:com.redhat.rhsa:tst:20203977017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-cpp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-demos is earlier than 0:0.26.5-43.el7  oval:com.redhat.rhsa:tst:20203977019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-devel is earlier than 0:0.26.5-43.el7  oval:com.redhat.rhsa:tst:20203977021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-glib is earlier than 0:0.26.5-43.el7  oval:com.redhat.rhsa:tst:20203977023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib-devel is earlier than 0:0.26.5-43.el7  oval:com.redhat.rhsa:tst:20203977025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-qt is earlier than 0:0.26.5-43.el7  oval:com.redhat.rhsa:tst:20203977027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt-devel is earlier than 0:0.26.5-43.el7  oval:com.redhat.rhsa:tst:20203977029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-qt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-utils is earlier than 0:0.26.5-43.el7  oval:com.redhat.rhsa:tst:20203977031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils

poppler-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203973
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spamassassin is earlier than 0:3.4.0-6.el7  oval:com.redhat.rhsa:tst:20203973001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182916001 of type rpminfo_object
Name
spamassassin

spamassassin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182916002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182916001 of type rpminfo_object
Name
spamassassin
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203972
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_dav_svn is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166001 of type rpminfo_object
Name
mod_dav_svn

mod_dav_svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166001 of type rpminfo_object
Name
mod_dav_svn

subversion is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166002 of type rpminfo_object
Name
subversion

subversion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166002 of type rpminfo_object
Name
subversion

subversion-devel is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166003 of type rpminfo_object
Name
subversion-devel

subversion-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166003 of type rpminfo_object
Name
subversion-devel

subversion-gnome is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166004 of type rpminfo_object
Name
subversion-gnome

subversion-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166004 of type rpminfo_object
Name
subversion-gnome

subversion-javahl is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166005 of type rpminfo_object
Name
subversion-javahl

subversion-javahl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166005 of type rpminfo_object
Name
subversion-javahl

subversion-kde is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166006 of type rpminfo_object
Name
subversion-kde

subversion-kde is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166006 of type rpminfo_object
Name
subversion-kde

subversion-libs is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166007 of type rpminfo_object
Name
subversion-libs

subversion-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166007 of type rpminfo_object
Name
subversion-libs

subversion-perl is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166008 of type rpminfo_object
Name
subversion-perl

subversion-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166008 of type rpminfo_object
Name
subversion-perl

subversion-python is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166009 of type rpminfo_object
Name
subversion-python

subversion-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166009 of type rpminfo_object
Name
subversion-python

subversion-ruby is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166010 of type rpminfo_object
Name
subversion-ruby

subversion-ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166010 of type rpminfo_object
Name
subversion-ruby

subversion-tools is earlier than 0:1.7.14-16.el7  oval:com.redhat.rhsa:tst:20203972021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166011 of type rpminfo_object
Name
subversion-tools

subversion-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166011 of type rpminfo_object
Name
subversion-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203971
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

hunspell is earlier than 0:1.3.2-16.el7  oval:com.redhat.rhsa:tst:20203971001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203971001 of type rpminfo_object
Name
hunspell

hunspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203971002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203971001 of type rpminfo_object
Name
hunspell

hunspell-devel is earlier than 0:1.3.2-16.el7  oval:com.redhat.rhsa:tst:20203971003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203971002 of type rpminfo_object
Name
hunspell-devel

hunspell-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203971004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203971002 of type rpminfo_object
Name
hunspell-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203970
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_auth_openidc is earlier than 0:1.8.8-7.el7  oval:com.redhat.rhsa:tst:20203970001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192112001 of type rpminfo_object
Name
mod_auth_openidc

mod_auth_openidc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192112002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192112001 of type rpminfo_object
Name
mod_auth_openidc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203966
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fontforge is earlier than 0:20120731b-13.el7  oval:com.redhat.rhsa:tst:20203966001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203966001 of type rpminfo_object
Name
fontforge

fontforge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203966002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203966001 of type rpminfo_object
Name
fontforge

fontforge-devel is earlier than 0:20120731b-13.el7  oval:com.redhat.rhsa:tst:20203966003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203966002 of type rpminfo_object
Name
fontforge-devel

fontforge-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203966004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203966002 of type rpminfo_object
Name
fontforge-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203958
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-95.el7  oval:com.redhat.rhsa:tst:20203958001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-95.el7  oval:com.redhat.rhsa:tst:20203958003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-95.el7  oval:com.redhat.rhsa:tst:20203958005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-95.el7  oval:com.redhat.rhsa:tst:20203958007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-95.el7  oval:com.redhat.rhsa:tst:20203958009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-95.el7  oval:com.redhat.rhsa:tst:20203958011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-95.el7  oval:com.redhat.rhsa:tst:20203958013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-95.el7  oval:com.redhat.rhsa:tst:20203958015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203952
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

expat is earlier than 0:2.1.0-12.el7  oval:com.redhat.rhsa:tst:20203952001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
expatx86_64(none)12.el72.1.00:2.1.0-12.el7199e2f91fd431d51expat-0:2.1.0-12.el7.x86_64

expat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162824002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
expatx86_64(none)12.el72.1.00:2.1.0-12.el7199e2f91fd431d51expat-0:2.1.0-12.el7.x86_64

expat-devel is earlier than 0:2.1.0-12.el7  oval:com.redhat.rhsa:tst:20203952003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824002 of type rpminfo_object
Name
expat-devel

expat-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162824004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824002 of type rpminfo_object
Name
expat-devel

expat-static is earlier than 0:2.1.0-12.el7  oval:com.redhat.rhsa:tst:20203952005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824003 of type rpminfo_object
Name
expat-static

expat-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162824006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824003 of type rpminfo_object
Name
expat-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203949
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

librabbitmq is earlier than 0:0.8.0-3.el7  oval:com.redhat.rhsa:tst:20203949001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203949001 of type rpminfo_object
Name
librabbitmq

librabbitmq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203949002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203949001 of type rpminfo_object
Name
librabbitmq

librabbitmq-devel is earlier than 0:0.8.0-3.el7  oval:com.redhat.rhsa:tst:20203949003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203949002 of type rpminfo_object
Name
librabbitmq-devel

librabbitmq-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203949004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203949002 of type rpminfo_object
Name
librabbitmq-devel

librabbitmq-examples is earlier than 0:0.8.0-3.el7  oval:com.redhat.rhsa:tst:20203949005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203949003 of type rpminfo_object
Name
librabbitmq-examples

librabbitmq-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203949006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203949003 of type rpminfo_object
Name
librabbitmq-examples
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203944
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

unoconv is earlier than 0:0.6-8.el7  oval:com.redhat.rhsa:tst:20203944001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203944001 of type rpminfo_object
Name
unoconv

unoconv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203944002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203944001 of type rpminfo_object
Name
unoconv
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203943
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwmf is earlier than 0:0.2.8.4-44.el7  oval:com.redhat.rhsa:tst:20203943001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917001 of type rpminfo_object
Name
libwmf

libwmf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151917002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917001 of type rpminfo_object
Name
libwmf

libwmf-devel is earlier than 0:0.2.8.4-44.el7  oval:com.redhat.rhsa:tst:20203943003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917002 of type rpminfo_object
Name
libwmf-devel

libwmf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151917004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917002 of type rpminfo_object
Name
libwmf-devel

libwmf-lite is earlier than 0:0.2.8.4-44.el7  oval:com.redhat.rhsa:tst:20203943005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917003 of type rpminfo_object
Name
libwmf-lite

libwmf-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151917006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917003 of type rpminfo_object
Name
libwmf-lite
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203940
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwsman-devel is earlier than 0:2.6.3-7.git4391e5c.el7  oval:com.redhat.rhsa:tst:20203940001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638001 of type rpminfo_object
Name
libwsman-devel

libwsman-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638001 of type rpminfo_object
Name
libwsman-devel

libwsman1 is earlier than 0:2.6.3-7.git4391e5c.el7  oval:com.redhat.rhsa:tst:20203940003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638002 of type rpminfo_object
Name
libwsman1

libwsman1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638002 of type rpminfo_object
Name
libwsman1

openwsman-client is earlier than 0:2.6.3-7.git4391e5c.el7  oval:com.redhat.rhsa:tst:20203940005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638003 of type rpminfo_object
Name
openwsman-client

openwsman-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638003 of type rpminfo_object
Name
openwsman-client

openwsman-perl is earlier than 0:2.6.3-7.git4391e5c.el7  oval:com.redhat.rhsa:tst:20203940007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638004 of type rpminfo_object
Name
openwsman-perl

openwsman-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638004 of type rpminfo_object
Name
openwsman-perl

openwsman-python is earlier than 0:2.6.3-7.git4391e5c.el7  oval:com.redhat.rhsa:tst:20203940009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638005 of type rpminfo_object
Name
openwsman-python

openwsman-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638005 of type rpminfo_object
Name
openwsman-python

openwsman-ruby is earlier than 0:2.6.3-7.git4391e5c.el7  oval:com.redhat.rhsa:tst:20203940011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638006 of type rpminfo_object
Name
openwsman-ruby

openwsman-ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638006 of type rpminfo_object
Name
openwsman-ruby

openwsman-server is earlier than 0:2.6.3-7.git4391e5c.el7  oval:com.redhat.rhsa:tst:20203940013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638007 of type rpminfo_object
Name
openwsman-server

openwsman-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638007 of type rpminfo_object
Name
openwsman-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203936
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ipa-client is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-common is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-python-compat is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-server is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

python2-ipaclient is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipalib is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipaserver is earlier than 0:4.6.8-5.el7  oval:com.redhat.rhsa:tst:20203936021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver

python2-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203922
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsndfile is earlier than 0:1.0.25-12.el7  oval:com.redhat.rhsa:tst:20203922001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185001 of type rpminfo_object
Name
libsndfile

libsndfile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201185002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185001 of type rpminfo_object
Name
libsndfile

libsndfile-devel is earlier than 0:1.0.25-12.el7  oval:com.redhat.rhsa:tst:20203922003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185002 of type rpminfo_object
Name
libsndfile-devel

libsndfile-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201185004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185002 of type rpminfo_object
Name
libsndfile-devel

libsndfile-utils is earlier than 0:1.0.25-12.el7  oval:com.redhat.rhsa:tst:20203922005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185003 of type rpminfo_object
Name
libsndfile-utils

libsndfile-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201185006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185003 of type rpminfo_object
Name
libsndfile-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203916
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.29.0-59.el7  oval:com.redhat.rhsa:tst:20203916001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

libcurl is earlier than 0:7.29.0-59.el7  oval:com.redhat.rhsa:tst:20203916003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl-devel is earlier than 0:7.29.0-59.el7  oval:com.redhat.rhsa:tst:20203916005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203915
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libssh2 is earlier than 0:1.8.0-4.el7  oval:com.redhat.rhsa:tst:20203915001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2-devel is earlier than 0:1.8.0-4.el7  oval:com.redhat.rhsa:tst:20203915003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-docs is earlier than 0:1.8.0-4.el7  oval:com.redhat.rhsa:tst:20203915005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs

libssh2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203911
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-89.el7  oval:com.redhat.rhsa:tst:20203911001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-89.el7  oval:com.redhat.rhsa:tst:20203911003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-89.el7  oval:com.redhat.rhsa:tst:20203911005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-89.el7  oval:com.redhat.rhsa:tst:20203911007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-89.el7  oval:com.redhat.rhsa:tst:20203911009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-89.el7  oval:com.redhat.rhsa:tst:20203911011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-89.el7  oval:com.redhat.rhsa:tst:20203911013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203908
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cpio is earlier than 0:2.11-28.el7  oval:com.redhat.rhsa:tst:20203908001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cpiox86_64(none)28.el72.110:2.11-28.el7199e2f91fd431d51cpio-0:2.11-28.el7.x86_64

cpio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152108002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cpiox86_64(none)28.el72.110:2.11-28.el7199e2f91fd431d51cpio-0:2.11-28.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203907
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img-ma is earlier than 10:2.12.0-48.el7  oval:com.redhat.rhsa:tst:20203907001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-img-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-kvm-common-ma is earlier than 10:2.12.0-48.el7  oval:com.redhat.rhsa:tst:20203907003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-ma is earlier than 10:2.12.0-48.el7  oval:com.redhat.rhsa:tst:20203907005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-tools-ma is earlier than 10:2.12.0-48.el7  oval:com.redhat.rhsa:tst:20203907007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma

qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203906
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-175.el7  oval:com.redhat.rhsa:tst:20203906001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-175.el7  oval:com.redhat.rhsa:tst:20203906003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-175.el7  oval:com.redhat.rhsa:tst:20203906005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-175.el7  oval:com.redhat.rhsa:tst:20203906007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203902
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtiff is earlier than 0:4.0.3-35.el7  oval:com.redhat.rhsa:tst:20203902001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtiffx86_64(none)35.el74.0.30:4.0.3-35.el7199e2f91fd431d51libtiff-0:4.0.3-35.el7.x86_64

libtiff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtiffx86_64(none)35.el74.0.30:4.0.3-35.el7199e2f91fd431d51libtiff-0:4.0.3-35.el7.x86_64

libtiff-devel is earlier than 0:4.0.3-35.el7  oval:com.redhat.rhsa:tst:20203902003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546002 of type rpminfo_object
Name
libtiff-devel

libtiff-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546002 of type rpminfo_object
Name
libtiff-devel

libtiff-static is earlier than 0:4.0.3-35.el7  oval:com.redhat.rhsa:tst:20203902005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546003 of type rpminfo_object
Name
libtiff-static

libtiff-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546003 of type rpminfo_object
Name
libtiff-static

libtiff-tools is earlier than 0:4.0.3-35.el7  oval:com.redhat.rhsa:tst:20203902007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546004 of type rpminfo_object
Name
libtiff-tools

libtiff-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546004 of type rpminfo_object
Name
libtiff-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203901
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libpng is earlier than 2:1.5.13-8.el7  oval:com.redhat.rhsa:tst:20203901001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libpngx86_6428.el71.5.132:1.5.13-8.el7199e2f91fd431d51libpng-2:1.5.13-8.el7.x86_64

libpng is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152596002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libpngx86_6428.el71.5.132:1.5.13-8.el7199e2f91fd431d51libpng-2:1.5.13-8.el7.x86_64

libpng-devel is earlier than 2:1.5.13-8.el7  oval:com.redhat.rhsa:tst:20203901003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152596002 of type rpminfo_object
Name
libpng-devel

libpng-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152596004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152596002 of type rpminfo_object
Name
libpng-devel

libpng-static is earlier than 2:1.5.13-8.el7  oval:com.redhat.rhsa:tst:20203901005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152596003 of type rpminfo_object
Name
libpng-static

libpng-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152596006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152596003 of type rpminfo_object
Name
libpng-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203898
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cloud-init is earlier than 0:19.4-7.el7  oval:com.redhat.rhsa:tst:20203898001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190597001 of type rpminfo_object
Name
cloud-init

cloud-init is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190597002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190597001 of type rpminfo_object
Name
cloud-init
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203888
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3 is earlier than 0:3.6.8-17.el7  oval:com.redhat.rhsa:tst:20203888001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132001 of type rpminfo_object
Name
python3

python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132001 of type rpminfo_object
Name
python3

python3-debug is earlier than 0:3.6.8-17.el7  oval:com.redhat.rhsa:tst:20203888003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132002 of type rpminfo_object
Name
python3-debug

python3-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132002 of type rpminfo_object
Name
python3-debug

python3-devel is earlier than 0:3.6.8-17.el7  oval:com.redhat.rhsa:tst:20203888005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132003 of type rpminfo_object
Name
python3-devel

python3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132003 of type rpminfo_object
Name
python3-devel

python3-idle is earlier than 0:3.6.8-17.el7  oval:com.redhat.rhsa:tst:20203888007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132004 of type rpminfo_object
Name
python3-idle

python3-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132004 of type rpminfo_object
Name
python3-idle

python3-libs is earlier than 0:3.6.8-17.el7  oval:com.redhat.rhsa:tst:20203888009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132005 of type rpminfo_object
Name
python3-libs

python3-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132005 of type rpminfo_object
Name
python3-libs

python3-test is earlier than 0:3.6.8-17.el7  oval:com.redhat.rhsa:tst:20203888011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132006 of type rpminfo_object
Name
python3-test

python3-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132006 of type rpminfo_object
Name
python3-test

python3-tkinter is earlier than 0:3.6.8-17.el7  oval:com.redhat.rhsa:tst:20203888013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132007 of type rpminfo_object
Name
python3-tkinter

python3-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132007 of type rpminfo_object
Name
python3-tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203887
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-pillow is earlier than 0:2.0.0-21.gitd1c6db8.el7  oval:com.redhat.rhsa:tst:20203887001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578001 of type rpminfo_object
Name
python-pillow

python-pillow is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578001 of type rpminfo_object
Name
python-pillow

python-pillow-devel is earlier than 0:2.0.0-21.gitd1c6db8.el7  oval:com.redhat.rhsa:tst:20203887003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578002 of type rpminfo_object
Name
python-pillow-devel

python-pillow-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578002 of type rpminfo_object
Name
python-pillow-devel

python-pillow-doc is earlier than 0:2.0.0-21.gitd1c6db8.el7  oval:com.redhat.rhsa:tst:20203887005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578003 of type rpminfo_object
Name
python-pillow-doc

python-pillow-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578003 of type rpminfo_object
Name
python-pillow-doc

python-pillow-qt is earlier than 0:2.0.0-21.gitd1c6db8.el7  oval:com.redhat.rhsa:tst:20203887007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578004 of type rpminfo_object
Name
python-pillow-qt

python-pillow-qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578004 of type rpminfo_object
Name
python-pillow-qt

python-pillow-sane is earlier than 0:2.0.0-21.gitd1c6db8.el7  oval:com.redhat.rhsa:tst:20203887009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578005 of type rpminfo_object
Name
python-pillow-sane

python-pillow-sane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578005 of type rpminfo_object
Name
python-pillow-sane

python-pillow-tk is earlier than 0:2.0.0-21.gitd1c6db8.el7  oval:com.redhat.rhsa:tst:20203887011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578006 of type rpminfo_object
Name
python-pillow-tk

python-pillow-tk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578006 of type rpminfo_object
Name
python-pillow-tk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203878
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dnsmasq is earlier than 0:2.76-16.el7  oval:com.redhat.rhsa:tst:20203878001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117001 of type rpminfo_object
Name
dnsmasq

dnsmasq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172117002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117001 of type rpminfo_object
Name
dnsmasq

dnsmasq-utils is earlier than 0:2.76-16.el7  oval:com.redhat.rhsa:tst:20203878003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117002 of type rpminfo_object
Name
dnsmasq-utils

dnsmasq-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172117004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117002 of type rpminfo_object
Name
dnsmasq-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203877
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

audiofile is earlier than 1:0.3.6-9.el7  oval:com.redhat.rhsa:tst:20203877001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203877001 of type rpminfo_object
Name
audiofile

audiofile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203877002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203877001 of type rpminfo_object
Name
audiofile

audiofile-devel is earlier than 1:0.3.6-9.el7  oval:com.redhat.rhsa:tst:20203877003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203877002 of type rpminfo_object
Name
audiofile-devel

audiofile-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203877004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203877002 of type rpminfo_object
Name
audiofile-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203876
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvpx is earlier than 0:1.3.0-8.el7  oval:com.redhat.rhsa:tst:20203876001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203876001 of type rpminfo_object
Name
libvpx

libvpx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203876002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203876001 of type rpminfo_object
Name
libvpx

libvpx-devel is earlier than 0:1.3.0-8.el7  oval:com.redhat.rhsa:tst:20203876003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203876002 of type rpminfo_object
Name
libvpx-devel

libvpx-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203876004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203876002 of type rpminfo_object
Name
libvpx-devel

libvpx-utils is earlier than 0:1.3.0-8.el7  oval:com.redhat.rhsa:tst:20203876005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203876003 of type rpminfo_object
Name
libvpx-utils

libvpx-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203876006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203876003 of type rpminfo_object
Name
libvpx-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203875
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tigervnc is earlier than 0:1.8.0-21.el7  oval:com.redhat.rhsa:tst:20203875001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233001 of type rpminfo_object
Name
tigervnc

tigervnc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233001 of type rpminfo_object
Name
tigervnc

tigervnc-icons is earlier than 0:1.8.0-21.el7  oval:com.redhat.rhsa:tst:20203875003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-license is earlier than 0:1.8.0-21.el7  oval:com.redhat.rhsa:tst:20203875005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233003 of type rpminfo_object
Name
tigervnc-license

tigervnc-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233003 of type rpminfo_object
Name
tigervnc-license

tigervnc-server is earlier than 0:1.8.0-21.el7  oval:com.redhat.rhsa:tst:20203875007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server-applet is earlier than 0:1.8.0-21.el7  oval:com.redhat.rhsa:tst:20203875009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233005 of type rpminfo_object
Name
tigervnc-server-applet

tigervnc-server-applet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233005 of type rpminfo_object
Name
tigervnc-server-applet

tigervnc-server-minimal is earlier than 0:1.8.0-21.el7  oval:com.redhat.rhsa:tst:20203875011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-module is earlier than 0:1.8.0-21.el7  oval:com.redhat.rhsa:tst:20203875013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233007 of type rpminfo_object
Name
tigervnc-server-module

tigervnc-server-module is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233007 of type rpminfo_object
Name
tigervnc-server-module
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203873
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsrtp is earlier than 0:1.4.4-11.20101004cvs.el7  oval:com.redhat.rhsa:tst:20203873001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203873001 of type rpminfo_object
Name
libsrtp

libsrtp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203873002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203873001 of type rpminfo_object
Name
libsrtp

libsrtp-devel is earlier than 0:1.4.4-11.20101004cvs.el7  oval:com.redhat.rhsa:tst:20203873003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203873002 of type rpminfo_object
Name
libsrtp-devel

libsrtp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203873004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203873002 of type rpminfo_object
Name
libsrtp-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203869
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcp is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869001 of type rpminfo_object
Name
pcp

pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869001 of type rpminfo_object
Name
pcp

pcp-conf is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869002 of type rpminfo_object
Name
pcp-conf

pcp-conf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869002 of type rpminfo_object
Name
pcp-conf

pcp-devel is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869003 of type rpminfo_object
Name
pcp-devel

pcp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869003 of type rpminfo_object
Name
pcp-devel

pcp-doc is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869004 of type rpminfo_object
Name
pcp-doc

pcp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869004 of type rpminfo_object
Name
pcp-doc

pcp-export-pcp2elasticsearch is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869005 of type rpminfo_object
Name
pcp-export-pcp2elasticsearch

pcp-export-pcp2elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869005 of type rpminfo_object
Name
pcp-export-pcp2elasticsearch

pcp-export-pcp2graphite is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869006 of type rpminfo_object
Name
pcp-export-pcp2graphite

pcp-export-pcp2graphite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869006 of type rpminfo_object
Name
pcp-export-pcp2graphite

pcp-export-pcp2influxdb is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869007 of type rpminfo_object
Name
pcp-export-pcp2influxdb

pcp-export-pcp2influxdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869007 of type rpminfo_object
Name
pcp-export-pcp2influxdb

pcp-export-pcp2json is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869008 of type rpminfo_object
Name
pcp-export-pcp2json

pcp-export-pcp2json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869008 of type rpminfo_object
Name
pcp-export-pcp2json

pcp-export-pcp2spark is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869009 of type rpminfo_object
Name
pcp-export-pcp2spark

pcp-export-pcp2spark is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869009 of type rpminfo_object
Name
pcp-export-pcp2spark

pcp-export-pcp2xml is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869010 of type rpminfo_object
Name
pcp-export-pcp2xml

pcp-export-pcp2xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869010 of type rpminfo_object
Name
pcp-export-pcp2xml

pcp-export-pcp2zabbix is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869011 of type rpminfo_object
Name
pcp-export-pcp2zabbix

pcp-export-pcp2zabbix is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869011 of type rpminfo_object
Name
pcp-export-pcp2zabbix

pcp-export-zabbix-agent is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869012 of type rpminfo_object
Name
pcp-export-zabbix-agent

pcp-export-zabbix-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869012 of type rpminfo_object
Name
pcp-export-zabbix-agent

pcp-gui is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869013 of type rpminfo_object
Name
pcp-gui

pcp-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869013 of type rpminfo_object
Name
pcp-gui

pcp-import-collectl2pcp is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869014 of type rpminfo_object
Name
pcp-import-collectl2pcp

pcp-import-collectl2pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869014 of type rpminfo_object
Name
pcp-import-collectl2pcp

pcp-import-ganglia2pcp is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869015 of type rpminfo_object
Name
pcp-import-ganglia2pcp

pcp-import-ganglia2pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869015 of type rpminfo_object
Name
pcp-import-ganglia2pcp

pcp-import-iostat2pcp is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869016 of type rpminfo_object
Name
pcp-import-iostat2pcp

pcp-import-iostat2pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869016 of type rpminfo_object
Name
pcp-import-iostat2pcp

pcp-import-mrtg2pcp is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869017 of type rpminfo_object
Name
pcp-import-mrtg2pcp

pcp-import-mrtg2pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869017 of type rpminfo_object
Name
pcp-import-mrtg2pcp

pcp-import-sar2pcp is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869018 of type rpminfo_object
Name
pcp-import-sar2pcp

pcp-import-sar2pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869018 of type rpminfo_object
Name
pcp-import-sar2pcp

pcp-libs is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869019 of type rpminfo_object
Name
pcp-libs

pcp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869019 of type rpminfo_object
Name
pcp-libs

pcp-libs-devel is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869020 of type rpminfo_object
Name
pcp-libs-devel

pcp-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869020 of type rpminfo_object
Name
pcp-libs-devel

pcp-manager is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869021 of type rpminfo_object
Name
pcp-manager

pcp-manager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869021 of type rpminfo_object
Name
pcp-manager

pcp-pmda-activemq is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869022 of type rpminfo_object
Name
pcp-pmda-activemq

pcp-pmda-activemq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869022 of type rpminfo_object
Name
pcp-pmda-activemq

pcp-pmda-apache is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869023 of type rpminfo_object
Name
pcp-pmda-apache

pcp-pmda-apache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869023 of type rpminfo_object
Name
pcp-pmda-apache

pcp-pmda-bash is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869024 of type rpminfo_object
Name
pcp-pmda-bash

pcp-pmda-bash is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869024 of type rpminfo_object
Name
pcp-pmda-bash

pcp-pmda-bcc is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869025 of type rpminfo_object
Name
pcp-pmda-bcc

pcp-pmda-bcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869025 of type rpminfo_object
Name
pcp-pmda-bcc

pcp-pmda-bind2 is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869026 of type rpminfo_object
Name
pcp-pmda-bind2

pcp-pmda-bind2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869026 of type rpminfo_object
Name
pcp-pmda-bind2

pcp-pmda-bonding is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869027 of type rpminfo_object
Name
pcp-pmda-bonding

pcp-pmda-bonding is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869027 of type rpminfo_object
Name
pcp-pmda-bonding

pcp-pmda-cifs is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869028 of type rpminfo_object
Name
pcp-pmda-cifs

pcp-pmda-cifs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869028 of type rpminfo_object
Name
pcp-pmda-cifs

pcp-pmda-cisco is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869029 of type rpminfo_object
Name
pcp-pmda-cisco

pcp-pmda-cisco is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869029 of type rpminfo_object
Name
pcp-pmda-cisco

pcp-pmda-dbping is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869030 of type rpminfo_object
Name
pcp-pmda-dbping

pcp-pmda-dbping is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869030 of type rpminfo_object
Name
pcp-pmda-dbping

pcp-pmda-dm is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869031 of type rpminfo_object
Name
pcp-pmda-dm

pcp-pmda-dm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869031 of type rpminfo_object
Name
pcp-pmda-dm

pcp-pmda-docker is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869032 of type rpminfo_object
Name
pcp-pmda-docker

pcp-pmda-docker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869032 of type rpminfo_object
Name
pcp-pmda-docker

pcp-pmda-ds389 is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869033 of type rpminfo_object
Name
pcp-pmda-ds389

pcp-pmda-ds389 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869033 of type rpminfo_object
Name
pcp-pmda-ds389

pcp-pmda-ds389log is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869034 of type rpminfo_object
Name
pcp-pmda-ds389log

pcp-pmda-ds389log is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869034 of type rpminfo_object
Name
pcp-pmda-ds389log

pcp-pmda-elasticsearch is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869035 of type rpminfo_object
Name
pcp-pmda-elasticsearch

pcp-pmda-elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869035 of type rpminfo_object
Name
pcp-pmda-elasticsearch

pcp-pmda-gfs2 is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869036 of type rpminfo_object
Name
pcp-pmda-gfs2

pcp-pmda-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869036 of type rpminfo_object
Name
pcp-pmda-gfs2

pcp-pmda-gluster is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869037 of type rpminfo_object
Name
pcp-pmda-gluster

pcp-pmda-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869037 of type rpminfo_object
Name
pcp-pmda-gluster

pcp-pmda-gpfs is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869038 of type rpminfo_object
Name
pcp-pmda-gpfs

pcp-pmda-gpfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869038 of type rpminfo_object
Name
pcp-pmda-gpfs

pcp-pmda-gpsd is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869039 of type rpminfo_object
Name
pcp-pmda-gpsd

pcp-pmda-gpsd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869039 of type rpminfo_object
Name
pcp-pmda-gpsd

pcp-pmda-haproxy is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869040 of type rpminfo_object
Name
pcp-pmda-haproxy

pcp-pmda-haproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869040 of type rpminfo_object
Name
pcp-pmda-haproxy

pcp-pmda-infiniband is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869041 of type rpminfo_object
Name
pcp-pmda-infiniband

pcp-pmda-infiniband is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869041 of type rpminfo_object
Name
pcp-pmda-infiniband

pcp-pmda-json is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869042 of type rpminfo_object
Name
pcp-pmda-json

pcp-pmda-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869042 of type rpminfo_object
Name
pcp-pmda-json

pcp-pmda-libvirt is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869043 of type rpminfo_object
Name
pcp-pmda-libvirt

pcp-pmda-libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869043 of type rpminfo_object
Name
pcp-pmda-libvirt

pcp-pmda-lio is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869044 of type rpminfo_object
Name
pcp-pmda-lio

pcp-pmda-lio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869044 of type rpminfo_object
Name
pcp-pmda-lio

pcp-pmda-lmsensors is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869045 of type rpminfo_object
Name
pcp-pmda-lmsensors

pcp-pmda-lmsensors is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869045 of type rpminfo_object
Name
pcp-pmda-lmsensors

pcp-pmda-logger is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869046 of type rpminfo_object
Name
pcp-pmda-logger

pcp-pmda-logger is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869046 of type rpminfo_object
Name
pcp-pmda-logger

pcp-pmda-lustre is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869047 of type rpminfo_object
Name
pcp-pmda-lustre

pcp-pmda-lustre is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869047 of type rpminfo_object
Name
pcp-pmda-lustre

pcp-pmda-lustrecomm is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869048 of type rpminfo_object
Name
pcp-pmda-lustrecomm

pcp-pmda-lustrecomm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869048 of type rpminfo_object
Name
pcp-pmda-lustrecomm

pcp-pmda-mailq is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869049 of type rpminfo_object
Name
pcp-pmda-mailq

pcp-pmda-mailq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869049 of type rpminfo_object
Name
pcp-pmda-mailq

pcp-pmda-memcache is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869050 of type rpminfo_object
Name
pcp-pmda-memcache

pcp-pmda-memcache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869050 of type rpminfo_object
Name
pcp-pmda-memcache

pcp-pmda-mic is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869051 of type rpminfo_object
Name
pcp-pmda-mic

pcp-pmda-mic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869051 of type rpminfo_object
Name
pcp-pmda-mic

pcp-pmda-mounts is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869052 of type rpminfo_object
Name
pcp-pmda-mounts

pcp-pmda-mounts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869052 of type rpminfo_object
Name
pcp-pmda-mounts

pcp-pmda-mysql is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869053 of type rpminfo_object
Name
pcp-pmda-mysql

pcp-pmda-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869053 of type rpminfo_object
Name
pcp-pmda-mysql

pcp-pmda-named is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869054 of type rpminfo_object
Name
pcp-pmda-named

pcp-pmda-named is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869054 of type rpminfo_object
Name
pcp-pmda-named

pcp-pmda-netfilter is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869055 of type rpminfo_object
Name
pcp-pmda-netfilter

pcp-pmda-netfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869055 of type rpminfo_object
Name
pcp-pmda-netfilter

pcp-pmda-news is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869056 of type rpminfo_object
Name
pcp-pmda-news

pcp-pmda-news is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869056 of type rpminfo_object
Name
pcp-pmda-news

pcp-pmda-nfsclient is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869057 of type rpminfo_object
Name
pcp-pmda-nfsclient

pcp-pmda-nfsclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869057 of type rpminfo_object
Name
pcp-pmda-nfsclient

pcp-pmda-nginx is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869058 of type rpminfo_object
Name
pcp-pmda-nginx

pcp-pmda-nginx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869058 of type rpminfo_object
Name
pcp-pmda-nginx

pcp-pmda-nvidia-gpu is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869059 of type rpminfo_object
Name
pcp-pmda-nvidia-gpu

pcp-pmda-nvidia-gpu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869059 of type rpminfo_object
Name
pcp-pmda-nvidia-gpu

pcp-pmda-oracle is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869060 of type rpminfo_object
Name
pcp-pmda-oracle

pcp-pmda-oracle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869060 of type rpminfo_object
Name
pcp-pmda-oracle

pcp-pmda-pdns is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869061 of type rpminfo_object
Name
pcp-pmda-pdns

pcp-pmda-pdns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869061 of type rpminfo_object
Name
pcp-pmda-pdns

pcp-pmda-perfevent is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869062 of type rpminfo_object
Name
pcp-pmda-perfevent

pcp-pmda-perfevent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869062 of type rpminfo_object
Name
pcp-pmda-perfevent

pcp-pmda-postfix is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869063 of type rpminfo_object
Name
pcp-pmda-postfix

pcp-pmda-postfix is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869063 of type rpminfo_object
Name
pcp-pmda-postfix

pcp-pmda-postgresql is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869064 of type rpminfo_object
Name
pcp-pmda-postgresql

pcp-pmda-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869064 of type rpminfo_object
Name
pcp-pmda-postgresql

pcp-pmda-prometheus is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869065 of type rpminfo_object
Name
pcp-pmda-prometheus

pcp-pmda-prometheus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869065 of type rpminfo_object
Name
pcp-pmda-prometheus

pcp-pmda-redis is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869066 of type rpminfo_object
Name
pcp-pmda-redis

pcp-pmda-redis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869066 of type rpminfo_object
Name
pcp-pmda-redis

pcp-pmda-roomtemp is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869067 of type rpminfo_object
Name
pcp-pmda-roomtemp

pcp-pmda-roomtemp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869067 of type rpminfo_object
Name
pcp-pmda-roomtemp

pcp-pmda-rpm is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869068 of type rpminfo_object
Name
pcp-pmda-rpm

pcp-pmda-rpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869068 of type rpminfo_object
Name
pcp-pmda-rpm

pcp-pmda-rsyslog is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869069 of type rpminfo_object
Name
pcp-pmda-rsyslog

pcp-pmda-rsyslog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869069 of type rpminfo_object
Name
pcp-pmda-rsyslog

pcp-pmda-samba is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869070 of type rpminfo_object
Name
pcp-pmda-samba

pcp-pmda-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869070 of type rpminfo_object
Name
pcp-pmda-samba

pcp-pmda-sendmail is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869071 of type rpminfo_object
Name
pcp-pmda-sendmail

pcp-pmda-sendmail is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869071 of type rpminfo_object
Name
pcp-pmda-sendmail

pcp-pmda-shping is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869072 of type rpminfo_object
Name
pcp-pmda-shping

pcp-pmda-shping is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869072 of type rpminfo_object
Name
pcp-pmda-shping

pcp-pmda-slurm is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869073 of type rpminfo_object
Name
pcp-pmda-slurm

pcp-pmda-slurm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869073 of type rpminfo_object
Name
pcp-pmda-slurm

pcp-pmda-smart is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869074 of type rpminfo_object
Name
pcp-pmda-smart

pcp-pmda-smart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869074 of type rpminfo_object
Name
pcp-pmda-smart

pcp-pmda-snmp is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869075 of type rpminfo_object
Name
pcp-pmda-snmp

pcp-pmda-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869075 of type rpminfo_object
Name
pcp-pmda-snmp

pcp-pmda-summary is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869076 of type rpminfo_object
Name
pcp-pmda-summary

pcp-pmda-summary is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869076 of type rpminfo_object
Name
pcp-pmda-summary

pcp-pmda-systemd is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869077 of type rpminfo_object
Name
pcp-pmda-systemd

pcp-pmda-systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869077 of type rpminfo_object
Name
pcp-pmda-systemd

pcp-pmda-trace is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869078 of type rpminfo_object
Name
pcp-pmda-trace

pcp-pmda-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869078 of type rpminfo_object
Name
pcp-pmda-trace

pcp-pmda-unbound is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869079 of type rpminfo_object
Name
pcp-pmda-unbound

pcp-pmda-unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869079 of type rpminfo_object
Name
pcp-pmda-unbound

pcp-pmda-vmware is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869080 of type rpminfo_object
Name
pcp-pmda-vmware

pcp-pmda-vmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869080 of type rpminfo_object
Name
pcp-pmda-vmware

pcp-pmda-weblog is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869081 of type rpminfo_object
Name
pcp-pmda-weblog

pcp-pmda-weblog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869081 of type rpminfo_object
Name
pcp-pmda-weblog

pcp-pmda-zimbra is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869082 of type rpminfo_object
Name
pcp-pmda-zimbra

pcp-pmda-zimbra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869082 of type rpminfo_object
Name
pcp-pmda-zimbra

pcp-pmda-zswap is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869083 of type rpminfo_object
Name
pcp-pmda-zswap

pcp-pmda-zswap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869083 of type rpminfo_object
Name
pcp-pmda-zswap

pcp-selinux is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869084 of type rpminfo_object
Name
pcp-selinux

pcp-selinux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869084 of type rpminfo_object
Name
pcp-selinux

pcp-system-tools is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869085 of type rpminfo_object
Name
pcp-system-tools

pcp-system-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869085 of type rpminfo_object
Name
pcp-system-tools

pcp-testsuite is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869086 of type rpminfo_object
Name
pcp-testsuite

pcp-testsuite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869086 of type rpminfo_object
Name
pcp-testsuite

pcp-webapi is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869087 of type rpminfo_object
Name
pcp-webapi

pcp-webapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869087 of type rpminfo_object
Name
pcp-webapi

pcp-webapp-blinkenlights is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869088 of type rpminfo_object
Name
pcp-webapp-blinkenlights

pcp-webapp-blinkenlights is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869088 of type rpminfo_object
Name
pcp-webapp-blinkenlights

pcp-webapp-grafana is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869089 of type rpminfo_object
Name
pcp-webapp-grafana

pcp-webapp-grafana is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869089 of type rpminfo_object
Name
pcp-webapp-grafana

pcp-webapp-graphite is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869090 of type rpminfo_object
Name
pcp-webapp-graphite

pcp-webapp-graphite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869090 of type rpminfo_object
Name
pcp-webapp-graphite

pcp-webapp-vector is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869091 of type rpminfo_object
Name
pcp-webapp-vector

pcp-webapp-vector is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869091 of type rpminfo_object
Name
pcp-webapp-vector

pcp-webjs is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869092 of type rpminfo_object
Name
pcp-webjs

pcp-webjs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869092 of type rpminfo_object
Name
pcp-webjs

pcp-zeroconf is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869093 of type rpminfo_object
Name
pcp-zeroconf

pcp-zeroconf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869093 of type rpminfo_object
Name
pcp-zeroconf

perl-PCP-LogImport is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869094 of type rpminfo_object
Name
perl-PCP-LogImport

perl-PCP-LogImport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869094 of type rpminfo_object
Name
perl-PCP-LogImport

perl-PCP-LogSummary is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869095 of type rpminfo_object
Name
perl-PCP-LogSummary

perl-PCP-LogSummary is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869095 of type rpminfo_object
Name
perl-PCP-LogSummary

perl-PCP-MMV is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869096 of type rpminfo_object
Name
perl-PCP-MMV

perl-PCP-MMV is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869096 of type rpminfo_object
Name
perl-PCP-MMV

perl-PCP-PMDA is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869097 of type rpminfo_object
Name
perl-PCP-PMDA

perl-PCP-PMDA is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869097 of type rpminfo_object
Name
perl-PCP-PMDA

python-pcp is earlier than 0:4.3.2-12.el7  oval:com.redhat.rhsa:tst:20203869195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869098 of type rpminfo_object
Name
python-pcp

python-pcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203869196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203869098 of type rpminfo_object
Name
python-pcp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203868
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

SDL is earlier than 0:1.2.15-17.el7  oval:com.redhat.rhsa:tst:20203868001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950001 of type rpminfo_object
Name
SDL

SDL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193950002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950001 of type rpminfo_object
Name
SDL

SDL-devel is earlier than 0:1.2.15-17.el7  oval:com.redhat.rhsa:tst:20203868003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950002 of type rpminfo_object
Name
SDL-devel

SDL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193950004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950002 of type rpminfo_object
Name
SDL-devel

SDL-static is earlier than 0:1.2.15-17.el7  oval:com.redhat.rhsa:tst:20203868005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950003 of type rpminfo_object
Name
SDL-static

SDL-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193950006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950003 of type rpminfo_object
Name
SDL-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203864
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cups is earlier than 1:1.6.3-51.el7  oval:com.redhat.rhsa:tst:20203864001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386001 of type rpminfo_object
Name
cups

cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386001 of type rpminfo_object
Name
cups

cups-client is earlier than 1:1.6.3-51.el7  oval:com.redhat.rhsa:tst:20203864003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386002 of type rpminfo_object
Name
cups-client

cups-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386002 of type rpminfo_object
Name
cups-client

cups-devel is earlier than 1:1.6.3-51.el7  oval:com.redhat.rhsa:tst:20203864005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386003 of type rpminfo_object
Name
cups-devel

cups-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386003 of type rpminfo_object
Name
cups-devel

cups-filesystem is earlier than 1:1.6.3-51.el7  oval:com.redhat.rhsa:tst:20203864007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386004 of type rpminfo_object
Name
cups-filesystem

cups-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386004 of type rpminfo_object
Name
cups-filesystem

cups-ipptool is earlier than 1:1.6.3-51.el7  oval:com.redhat.rhsa:tst:20203864009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386005 of type rpminfo_object
Name
cups-ipptool

cups-ipptool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386005 of type rpminfo_object
Name
cups-ipptool

cups-libs is earlier than 1:1.6.3-51.el7  oval:com.redhat.rhsa:tst:20203864011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cups-libsx86_64151.el71.6.31:1.6.3-51.el7199e2f91fd431d51cups-libs-1:1.6.3-51.el7.x86_64

cups-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cups-libsx86_64151.el71.6.31:1.6.3-51.el7199e2f91fd431d51cups-libs-1:1.6.3-51.el7.x86_64

cups-lpd is earlier than 1:1.6.3-51.el7  oval:com.redhat.rhsa:tst:20203864013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386007 of type rpminfo_object
Name
cups-lpd

cups-lpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386007 of type rpminfo_object
Name
cups-lpd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203861
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-317.el7  oval:com.redhat.rhsa:tst:20203861001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-317.el7  oval:com.redhat.rhsa:tst:20203861003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-317.el7  oval:com.redhat.rhsa:tst:20203861005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-317.el7  oval:com.redhat.rhsa:tst:20203861007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-317.el7  oval:com.redhat.rhsa:tst:20203861009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-317.el7  oval:com.redhat.rhsa:tst:20203861011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-317.el7  oval:com.redhat.rhsa:tst:20203861013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203848
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libmspack is earlier than 0:0.5-0.8.alpha.el7  oval:com.redhat.rhsa:tst:20203848001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libmspackx86_64(none)0.8.alpha.el70.50:0.5-0.8.alpha.el7199e2f91fd431d51libmspack-0:0.5-0.8.alpha.el7.x86_64

libmspack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183327002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libmspackx86_64(none)0.8.alpha.el70.50:0.5-0.8.alpha.el7199e2f91fd431d51libmspack-0:0.5-0.8.alpha.el7.x86_64

libmspack-devel is earlier than 0:0.5-0.8.alpha.el7  oval:com.redhat.rhsa:tst:20203848003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183327002 of type rpminfo_object
Name
libmspack-devel

libmspack-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183327004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183327002 of type rpminfo_object
Name
libmspack-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203631
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.12.0-1.el7_8  oval:com.redhat.rhsa:tst:20203631001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203617
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dovecot is earlier than 1:2.2.36-6.el7_8.1  oval:com.redhat.rhsa:tst:20203617001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790001 of type rpminfo_object
Name
dovecot

dovecot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790001 of type rpminfo_object
Name
dovecot

dovecot-devel is earlier than 1:2.2.36-6.el7_8.1  oval:com.redhat.rhsa:tst:20203617003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192836002 of type rpminfo_object
Name
dovecot-devel

dovecot-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192836004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192836002 of type rpminfo_object
Name
dovecot-devel

dovecot-mysql is earlier than 1:2.2.36-6.el7_8.1  oval:com.redhat.rhsa:tst:20203617005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790002 of type rpminfo_object
Name
dovecot-mysql

dovecot-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790002 of type rpminfo_object
Name
dovecot-mysql

dovecot-pgsql is earlier than 1:2.2.36-6.el7_8.1  oval:com.redhat.rhsa:tst:20203617007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790003 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790003 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pigeonhole is earlier than 1:2.2.36-6.el7_8.1  oval:com.redhat.rhsa:tst:20203617009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790004 of type rpminfo_object
Name
dovecot-pigeonhole

dovecot-pigeonhole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790004 of type rpminfo_object
Name
dovecot-pigeonhole
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203556
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.12.0-1.el7_8  oval:com.redhat.rhsa:tst:20203556001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203388
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.70-1jpp.1.el7  oval:com.redhat.rhsa:tst:20203388001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.70-1jpp.1.el7  oval:com.redhat.rhsa:tst:20203388003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.70-1jpp.1.el7  oval:com.redhat.rhsa:tst:20203388005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.70-1jpp.1.el7  oval:com.redhat.rhsa:tst:20203388007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.70-1jpp.1.el7  oval:com.redhat.rhsa:tst:20203388009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.70-1jpp.1.el7  oval:com.redhat.rhsa:tst:20203388011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203344
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.11.0-1.el7_8  oval:com.redhat.rhsa:tst:20203344001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203285
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql-jdbc is earlier than 0:9.2.1002-8.el7_8  oval:com.redhat.rhsa:tst:20203285001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203285001 of type rpminfo_object
Name
postgresql-jdbc

postgresql-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203285002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203285001 of type rpminfo_object
Name
postgresql-jdbc

postgresql-jdbc-javadoc is earlier than 0:9.2.1002-8.el7_8  oval:com.redhat.rhsa:tst:20203285003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203285002 of type rpminfo_object
Name
postgresql-jdbc-javadoc

postgresql-jdbc-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203285004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203285002 of type rpminfo_object
Name
postgresql-jdbc-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203281
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvncserver is earlier than 0:0.9.9-14.el7_8.1  oval:com.redhat.rhsa:tst:20203281001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826001 of type rpminfo_object
Name
libvncserver

libvncserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141826002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826001 of type rpminfo_object
Name
libvncserver

libvncserver-devel is earlier than 0:0.9.9-14.el7_8.1  oval:com.redhat.rhsa:tst:20203281003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826002 of type rpminfo_object
Name
libvncserver-devel

libvncserver-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141826004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826002 of type rpminfo_object
Name
libvncserver-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203253
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.11.0-1.el7_8  oval:com.redhat.rhsa:tst:20203253001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203221
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1127.18.2.el7 is currently running  oval:com.redhat.rhsa:tst:20203220033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1127.18.2.rt56.1116.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20203221022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1127.18.2.rt56.1116.el7  oval:com.redhat.rhsa:tst:20203221001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1127.18.2.rt56.1116.el7  oval:com.redhat.rhsa:tst:20203221003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1127.18.2.rt56.1116.el7  oval:com.redhat.rhsa:tst:20203221005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1127.18.2.rt56.1116.el7  oval:com.redhat.rhsa:tst:20203221007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1127.18.2.rt56.1116.el7  oval:com.redhat.rhsa:tst:20203221009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1127.18.2.rt56.1116.el7  oval:com.redhat.rhsa:tst:20203221011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1127.18.2.rt56.1116.el7  oval:com.redhat.rhsa:tst:20203221013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1127.18.2.rt56.1116.el7  oval:com.redhat.rhsa:tst:20203221015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1127.18.2.rt56.1116.el7  oval:com.redhat.rhsa:tst:20203221017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1127.18.2.rt56.1116.el7  oval:com.redhat.rhsa:tst:20203221019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203220
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1127.18.2.el7 is currently running  oval:com.redhat.rhsa:tst:20203220033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1127.18.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20203220034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1127.18.2.el7  oval:com.redhat.rhsa:tst:20203220031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20203217
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

shim-unsigned-ia32 is earlier than 0:15-7.el7_9  oval:com.redhat.rhsa:tst:20203217001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217001 of type rpminfo_object
Name
shim-unsigned-ia32

shim-unsigned-ia32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217001 of type rpminfo_object
Name
shim-unsigned-ia32

shim-unsigned-x64 is earlier than 0:15-7.el7_9  oval:com.redhat.rhsa:tst:20203217003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217002 of type rpminfo_object
Name
shim-unsigned-x64

shim-unsigned-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217002 of type rpminfo_object
Name
shim-unsigned-x64

fwupdate is earlier than 0:12-6.el7_8  oval:com.redhat.rhsa:tst:20203217005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140039 of type rpminfo_object
Name
fwupdate

fwupdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140039 of type rpminfo_object
Name
fwupdate

fwupdate-devel is earlier than 0:12-6.el7_8  oval:com.redhat.rhsa:tst:20203217007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140040 of type rpminfo_object
Name
fwupdate-devel

fwupdate-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140040 of type rpminfo_object
Name
fwupdate-devel

fwupdate-efi is earlier than 0:12-6.el7_8  oval:com.redhat.rhsa:tst:20203217009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140041 of type rpminfo_object
Name
fwupdate-efi

fwupdate-efi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140041 of type rpminfo_object
Name
fwupdate-efi

fwupdate-libs is earlier than 0:12-6.el7_8  oval:com.redhat.rhsa:tst:20203217011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140042 of type rpminfo_object
Name
fwupdate-libs

fwupdate-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140042 of type rpminfo_object
Name
fwupdate-libs

grub2 is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2x86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-1:2.02-0.87.el7_9.6.x86_64

grub2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2x86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-1:2.02-0.87.el7_9.6.x86_64

grub2-common is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-commonnoarch10.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-common-1:2.02-0.87.el7_9.6.noarch

grub2-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-commonnoarch10.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-common-1:2.02-0.87.el7_9.6.noarch

grub2-efi-aa64-modules is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217009 of type rpminfo_object
Name
grub2-efi-aa64-modules

grub2-efi-aa64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217009 of type rpminfo_object
Name
grub2-efi-aa64-modules

grub2-efi-ia32 is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217010 of type rpminfo_object
Name
grub2-efi-ia32

grub2-efi-ia32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217010 of type rpminfo_object
Name
grub2-efi-ia32

grub2-efi-ia32-cdboot is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217011 of type rpminfo_object
Name
grub2-efi-ia32-cdboot

grub2-efi-ia32-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217011 of type rpminfo_object
Name
grub2-efi-ia32-cdboot

grub2-efi-ia32-modules is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217012 of type rpminfo_object
Name
grub2-efi-ia32-modules

grub2-efi-ia32-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217012 of type rpminfo_object
Name
grub2-efi-ia32-modules

grub2-efi-x64 is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217013 of type rpminfo_object
Name
grub2-efi-x64

grub2-efi-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217013 of type rpminfo_object
Name
grub2-efi-x64

grub2-efi-x64-cdboot is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217014 of type rpminfo_object
Name
grub2-efi-x64-cdboot

grub2-efi-x64-cdboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217014 of type rpminfo_object
Name
grub2-efi-x64-cdboot

grub2-efi-x64-modules is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217015 of type rpminfo_object
Name
grub2-efi-x64-modules

grub2-efi-x64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217015 of type rpminfo_object
Name
grub2-efi-x64-modules

grub2-pc is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-pcx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-pc-1:2.02-0.87.el7_9.6.x86_64

grub2-pc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-pcx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-pc-1:2.02-0.87.el7_9.6.x86_64

grub2-pc-modules is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-pc-modulesnoarch10.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-pc-modules-1:2.02-0.87.el7_9.6.noarch

grub2-pc-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-pc-modulesnoarch10.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-pc-modules-1:2.02-0.87.el7_9.6.noarch

grub2-ppc-modules is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217018 of type rpminfo_object
Name
grub2-ppc-modules

grub2-ppc-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217018 of type rpminfo_object
Name
grub2-ppc-modules

grub2-ppc64 is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217019 of type rpminfo_object
Name
grub2-ppc64

grub2-ppc64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217019 of type rpminfo_object
Name
grub2-ppc64

grub2-ppc64-modules is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217020 of type rpminfo_object
Name
grub2-ppc64-modules

grub2-ppc64-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217020 of type rpminfo_object
Name
grub2-ppc64-modules

grub2-ppc64le is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217021 of type rpminfo_object
Name
grub2-ppc64le

grub2-ppc64le is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217021 of type rpminfo_object
Name
grub2-ppc64le

grub2-ppc64le-modules is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217022 of type rpminfo_object
Name
grub2-ppc64le-modules

grub2-ppc64le-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217022 of type rpminfo_object
Name
grub2-ppc64le-modules

grub2-tools is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-toolsx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-1:2.02-0.87.el7_9.6.x86_64

grub2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-toolsx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-1:2.02-0.87.el7_9.6.x86_64

grub2-tools-extra is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217047  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-tools-extrax86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-extra-1:2.02-0.87.el7_9.6.x86_64

grub2-tools-extra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217048  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-tools-extrax86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-extra-1:2.02-0.87.el7_9.6.x86_64

grub2-tools-minimal is earlier than 1:2.02-0.86.el7_8  oval:com.redhat.rhsa:tst:20203217049  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-tools-minimalx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-minimal-1:2.02-0.87.el7_9.6.x86_64

grub2-tools-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217050  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-tools-minimalx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-minimal-1:2.02-0.87.el7_9.6.x86_64

mokutil is earlier than 0:15-7.el7_8  oval:com.redhat.rhsa:tst:20203217051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141801001 of type rpminfo_object
Name
mokutil

mokutil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141801002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141801001 of type rpminfo_object
Name
mokutil

shim-ia32 is earlier than 0:15-7.el7_8  oval:com.redhat.rhsa:tst:20203217053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217027 of type rpminfo_object
Name
shim-ia32

shim-ia32 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217027 of type rpminfo_object
Name
shim-ia32

shim-x64 is earlier than 0:15-7.el7_8  oval:com.redhat.rhsa:tst:20203217055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217028 of type rpminfo_object
Name
shim-x64

shim-x64 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20203217056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20203217028 of type rpminfo_object
Name
shim-x64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202969
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.8.10-0.el7_8  oval:com.redhat.rhsa:tst:20202969001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.8.10-0.el7_8  oval:com.redhat.rhsa:tst:20202969003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.8.10-0.el7_8  oval:com.redhat.rhsa:tst:20202969005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.8.10-0.el7_8  oval:com.redhat.rhsa:tst:20202969007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.8.10-0.el7_8  oval:com.redhat.rhsa:tst:20202969009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.8.10-0.el7_8  oval:com.redhat.rhsa:tst:20202969011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.8.10-0.el7_8  oval:com.redhat.rhsa:tst:20202969013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.8.10-0.el7_8  oval:com.redhat.rhsa:tst:20202969015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202968
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.262.b10-0.el7_8  oval:com.redhat.rhsa:tst:20202968001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.262.b10-0.el7_8  oval:com.redhat.rhsa:tst:20202968003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.262.b10-0.el7_8  oval:com.redhat.rhsa:tst:20202968005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.262.b10-0.el7_8  oval:com.redhat.rhsa:tst:20202968007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.262.b10-0.el7_8  oval:com.redhat.rhsa:tst:20202968009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.262.b10-0.el7_8  oval:com.redhat.rhsa:tst:20202968011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.262.b10-0.el7_8  oval:com.redhat.rhsa:tst:20202968013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.262.b10-0.el7_8  oval:com.redhat.rhsa:tst:20202968015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202906
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.10.0-1.el7_8  oval:com.redhat.rhsa:tst:20202906001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202894
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dbus is earlier than 1:1.10.24-14.el7_8  oval:com.redhat.rhsa:tst:20202894001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbusx86_64115.el71.10.241:1.10.24-15.el7199e2f91fd431d51dbus-1:1.10.24-15.el7.x86_64

dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbusx86_64115.el71.10.241:1.10.24-15.el7199e2f91fd431d51dbus-1:1.10.24-15.el7.x86_64

dbus-devel is earlier than 1:1.10.24-14.el7_8  oval:com.redhat.rhsa:tst:20202894003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894002 of type rpminfo_object
Name
dbus-devel

dbus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894002 of type rpminfo_object
Name
dbus-devel

dbus-doc is earlier than 1:1.10.24-14.el7_8  oval:com.redhat.rhsa:tst:20202894005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894003 of type rpminfo_object
Name
dbus-doc

dbus-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894003 of type rpminfo_object
Name
dbus-doc

dbus-libs is earlier than 1:1.10.24-14.el7_8  oval:com.redhat.rhsa:tst:20202894007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-libsx86_64115.el71.10.241:1.10.24-15.el7199e2f91fd431d51dbus-libs-1:1.10.24-15.el7.x86_64

dbus-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dbus-libsx86_64115.el71.10.241:1.10.24-15.el7199e2f91fd431d51dbus-libs-1:1.10.24-15.el7.x86_64

dbus-tests is earlier than 1:1.10.24-14.el7_8  oval:com.redhat.rhsa:tst:20202894009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894005 of type rpminfo_object
Name
dbus-tests

dbus-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894005 of type rpminfo_object
Name
dbus-tests

dbus-x11 is earlier than 1:1.10.24-14.el7_8  oval:com.redhat.rhsa:tst:20202894011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894006 of type rpminfo_object
Name
dbus-x11

dbus-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202894012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202894006 of type rpminfo_object
Name
dbus-x11
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202827
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.10.0-1.el7_8  oval:com.redhat.rhsa:tst:20202827001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202665
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1127.13.1.el7 is currently running  oval:com.redhat.rhsa:tst:20202664033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1127.13.1.rt56.1110.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202665022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1127.13.1.rt56.1110.el7  oval:com.redhat.rhsa:tst:20202665001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1127.13.1.rt56.1110.el7  oval:com.redhat.rhsa:tst:20202665003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1127.13.1.rt56.1110.el7  oval:com.redhat.rhsa:tst:20202665005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1127.13.1.rt56.1110.el7  oval:com.redhat.rhsa:tst:20202665007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1127.13.1.rt56.1110.el7  oval:com.redhat.rhsa:tst:20202665009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1127.13.1.rt56.1110.el7  oval:com.redhat.rhsa:tst:20202665011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1127.13.1.rt56.1110.el7  oval:com.redhat.rhsa:tst:20202665013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1127.13.1.rt56.1110.el7  oval:com.redhat.rhsa:tst:20202665015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1127.13.1.rt56.1110.el7  oval:com.redhat.rhsa:tst:20202665017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1127.13.1.rt56.1110.el7  oval:com.redhat.rhsa:tst:20202665019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202664
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1127.13.1.el7 is currently running  oval:com.redhat.rhsa:tst:20202664033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1127.13.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202664034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1127.13.1.el7  oval:com.redhat.rhsa:tst:20202664031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202663
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ntp is earlier than 0:4.2.6p5-29.el7_8.2  oval:com.redhat.rhsa:tst:20202663001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp-doc is earlier than 0:4.2.6p5-29.el7_8.2  oval:com.redhat.rhsa:tst:20202663003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-perl is earlier than 0:4.2.6p5-29.el7_8.2  oval:com.redhat.rhsa:tst:20202663005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntpdate is earlier than 0:4.2.6p5-29.el7_8.2  oval:com.redhat.rhsa:tst:20202663007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

ntpdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

sntp is earlier than 0:4.2.6p5-29.el7_8.2  oval:com.redhat.rhsa:tst:20202663009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp

sntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202642
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

unbound is earlier than 0:1.6.6-5.el7_8  oval:com.redhat.rhsa:tst:20202642001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455001 of type rpminfo_object
Name
unbound

unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455001 of type rpminfo_object
Name
unbound

unbound-devel is earlier than 0:1.6.6-5.el7_8  oval:com.redhat.rhsa:tst:20202642003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455002 of type rpminfo_object
Name
unbound-devel

unbound-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455002 of type rpminfo_object
Name
unbound-devel

unbound-libs is earlier than 0:1.6.6-5.el7_8  oval:com.redhat.rhsa:tst:20202642005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455003 of type rpminfo_object
Name
unbound-libs

unbound-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455003 of type rpminfo_object
Name
unbound-libs

unbound-python is earlier than 0:1.6.6-5.el7_8  oval:com.redhat.rhsa:tst:20202642007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455004 of type rpminfo_object
Name
unbound-python

unbound-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455004 of type rpminfo_object
Name
unbound-python
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202615
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.9.0-1.el7_8  oval:com.redhat.rhsa:tst:20202615001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202549
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libexif is earlier than 0:0.6.21-7.el7_8  oval:com.redhat.rhsa:tst:20202549001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549001 of type rpminfo_object
Name
libexif

libexif is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202549002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549001 of type rpminfo_object
Name
libexif

libexif-devel is earlier than 0:0.6.21-7.el7_8  oval:com.redhat.rhsa:tst:20202549003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549002 of type rpminfo_object
Name
libexif-devel

libexif-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202549004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549002 of type rpminfo_object
Name
libexif-devel

libexif-doc is earlier than 0:0.6.21-7.el7_8  oval:com.redhat.rhsa:tst:20202549005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549003 of type rpminfo_object
Name
libexif-doc

libexif-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20202549006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20202549003 of type rpminfo_object
Name
libexif-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202530
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.76-12.el7_8  oval:com.redhat.rhsa:tst:20202530001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.76-12.el7_8  oval:com.redhat.rhsa:tst:20202530003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.76-12.el7_8  oval:com.redhat.rhsa:tst:20202530005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.76-12.el7_8  oval:com.redhat.rhsa:tst:20202530007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.76-12.el7_8  oval:com.redhat.rhsa:tst:20202530009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.76-12.el7_8  oval:com.redhat.rhsa:tst:20202530011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.76-12.el7_8  oval:com.redhat.rhsa:tst:20202530013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.76-12.el7_8  oval:com.redhat.rhsa:tst:20202530015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.76-12.el7_8  oval:com.redhat.rhsa:tst:20202530017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.76-12.el7_8  oval:com.redhat.rhsa:tst:20202530019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202432
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 2:2.1-61.6.el7_8  oval:com.redhat.rhsa:tst:20202432001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210623002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202414
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

unbound is earlier than 0:1.6.6-4.el7_8  oval:com.redhat.rhsa:tst:20202414001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455001 of type rpminfo_object
Name
unbound

unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455001 of type rpminfo_object
Name
unbound

unbound-devel is earlier than 0:1.6.6-4.el7_8  oval:com.redhat.rhsa:tst:20202414003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455002 of type rpminfo_object
Name
unbound-devel

unbound-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455002 of type rpminfo_object
Name
unbound-devel

unbound-libs is earlier than 0:1.6.6-4.el7_8  oval:com.redhat.rhsa:tst:20202414005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455003 of type rpminfo_object
Name
unbound-libs

unbound-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455003 of type rpminfo_object
Name
unbound-libs

unbound-python is earlier than 0:1.6.6-4.el7_8  oval:com.redhat.rhsa:tst:20202414007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455004 of type rpminfo_object
Name
unbound-python

unbound-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455004 of type rpminfo_object
Name
unbound-python
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202405
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 0:2.0.0-4.rc4.el7_8.1  oval:com.redhat.rhsa:tst:20202405001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 0:2.0.0-4.rc4.el7_8.1  oval:com.redhat.rhsa:tst:20202405003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 0:2.0.0-4.rc4.el7_8.1  oval:com.redhat.rhsa:tst:20202405005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

libwinpr is earlier than 0:2.0.0-4.rc4.el7_8.1  oval:com.redhat.rhsa:tst:20202405007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157004 of type rpminfo_object
Name
libwinpr

libwinpr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157004 of type rpminfo_object
Name
libwinpr

libwinpr-devel is earlier than 0:2.0.0-4.rc4.el7_8.1  oval:com.redhat.rhsa:tst:20202405009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157005 of type rpminfo_object
Name
libwinpr-devel

libwinpr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157005 of type rpminfo_object
Name
libwinpr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202381
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.9.0-1.el7_8  oval:com.redhat.rhsa:tst:20202381001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202344
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.4-16.P2.el7_8.6  oval:com.redhat.rhsa:tst:20202344031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202337
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-git is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git-el is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

emacs-git-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

git is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git-all is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-bzr is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-bzr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-cvs is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-cvs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-daemon is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-gnome-keyring is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408009 of type rpminfo_object
Name
git-gnome-keyring

git-gnome-keyring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183408018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408009 of type rpminfo_object
Name
git-gnome-keyring

git-gui is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-hg is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-hg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-instaweb is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408012 of type rpminfo_object
Name
git-instaweb

git-instaweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183408024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408012 of type rpminfo_object
Name
git-instaweb

git-p4 is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-p4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-svn is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:1.8.3.1-23.el7_8  oval:com.redhat.rhsa:tst:20202337035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202334
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 0:2.0.0-4.rc4.el7_8  oval:com.redhat.rhsa:tst:20202334001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 0:2.0.0-4.rc4.el7_8  oval:com.redhat.rhsa:tst:20202334003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 0:2.0.0-4.rc4.el7_8  oval:com.redhat.rhsa:tst:20202334005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

libwinpr is earlier than 0:2.0.0-4.rc4.el7_8  oval:com.redhat.rhsa:tst:20202334007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157004 of type rpminfo_object
Name
libwinpr

libwinpr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157004 of type rpminfo_object
Name
libwinpr

libwinpr-devel is earlier than 0:2.0.0-4.rc4.el7_8  oval:com.redhat.rhsa:tst:20202334009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157005 of type rpminfo_object
Name
libwinpr-devel

libwinpr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157005 of type rpminfo_object
Name
libwinpr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202238
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.65-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202238001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.65-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202238003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.65-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202238005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.65-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202238007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.65-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202238009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.65-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202238011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202237
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202237001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202237003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202237005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202237007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202237009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20202237011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202085
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1127.8.2.el7 is currently running  oval:com.redhat.rhsa:tst:20202082033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1127.8.2.rt56.1103.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202085022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1127.8.2.rt56.1103.el7  oval:com.redhat.rhsa:tst:20202085001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1127.8.2.rt56.1103.el7  oval:com.redhat.rhsa:tst:20202085003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1127.8.2.rt56.1103.el7  oval:com.redhat.rhsa:tst:20202085005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1127.8.2.rt56.1103.el7  oval:com.redhat.rhsa:tst:20202085007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1127.8.2.rt56.1103.el7  oval:com.redhat.rhsa:tst:20202085009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1127.8.2.rt56.1103.el7  oval:com.redhat.rhsa:tst:20202085011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1127.8.2.rt56.1103.el7  oval:com.redhat.rhsa:tst:20202085013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1127.8.2.rt56.1103.el7  oval:com.redhat.rhsa:tst:20202085015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1127.8.2.rt56.1103.el7  oval:com.redhat.rhsa:tst:20202085017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1127.8.2.rt56.1103.el7  oval:com.redhat.rhsa:tst:20202085019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202082
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1127.8.2.el7 is currently running  oval:com.redhat.rhsa:tst:20202082033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1127.8.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20202082034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1127.8.2.el7  oval:com.redhat.rhsa:tst:20202082031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202081
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-virtualenv is earlier than 0:15.1.0-4.el7_8  oval:com.redhat.rhsa:tst:20202081001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200851001 of type rpminfo_object
Name
python-virtualenv

python-virtualenv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200851002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200851001 of type rpminfo_object
Name
python-virtualenv
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202068
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-pip is earlier than 0:9.0.3-7.el7_8  oval:com.redhat.rhsa:tst:20202068001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200850001 of type rpminfo_object
Name
python3-pip

python3-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200850002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200850001 of type rpminfo_object
Name
python3-pip
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202050
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.8.0-1.el7_8  oval:com.redhat.rhsa:tst:20202050001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202040
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

squid is earlier than 7:3.5.20-15.el7_8.1  oval:com.redhat.rhsa:tst:20202040001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid-migration-script is earlier than 7:3.5.20-15.el7_8.1  oval:com.redhat.rhsa:tst:20202040003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-migration-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-sysvinit is earlier than 7:3.5.20-15.el7_8.1  oval:com.redhat.rhsa:tst:20202040005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit

squid-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20202037
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.8.0-1.el7_8  oval:com.redhat.rhsa:tst:20202037001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201561
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-twisted-web is earlier than 0:12.1.0-7.el7_8  oval:com.redhat.rhsa:tst:20201561001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161978001 of type rpminfo_object
Name
python-twisted-web

python-twisted-web is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161978002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161978001 of type rpminfo_object
Name
python-twisted-web
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201512
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.252.b09-2.el7_8  oval:com.redhat.rhsa:tst:20201512001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.252.b09-2.el7_8  oval:com.redhat.rhsa:tst:20201512003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.252.b09-2.el7_8  oval:com.redhat.rhsa:tst:20201512005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.252.b09-2.el7_8  oval:com.redhat.rhsa:tst:20201512007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.252.b09-2.el7_8  oval:com.redhat.rhsa:tst:20201512009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.252.b09-2.el7_8  oval:com.redhat.rhsa:tst:20201512011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.252.b09-2.el7_8  oval:com.redhat.rhsa:tst:20201512013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-src is earlier than 1:1.8.0.252.b09-2.el7_8  oval:com.redhat.rhsa:tst:20201512015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201511
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-git is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git-el is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

emacs-git-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

git is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git-all is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-bzr is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-bzr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-cvs is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-cvs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-daemon is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-gnome-keyring is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408009 of type rpminfo_object
Name
git-gnome-keyring

git-gnome-keyring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183408018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408009 of type rpminfo_object
Name
git-gnome-keyring

git-gui is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-hg is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-hg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-instaweb is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408012 of type rpminfo_object
Name
git-instaweb

git-instaweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183408024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408012 of type rpminfo_object
Name
git-instaweb

git-p4 is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-p4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-svn is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:1.8.3.1-22.el7_8  oval:com.redhat.rhsa:tst:20201511035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201509
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.7.10-4.el7_8  oval:com.redhat.rhsa:tst:20201509001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-demo is earlier than 1:11.0.7.10-4.el7_8  oval:com.redhat.rhsa:tst:20201509003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-devel is earlier than 1:11.0.7.10-4.el7_8  oval:com.redhat.rhsa:tst:20201509005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-headless is earlier than 1:11.0.7.10-4.el7_8  oval:com.redhat.rhsa:tst:20201509007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-javadoc is earlier than 1:11.0.7.10-4.el7_8  oval:com.redhat.rhsa:tst:20201509009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-zip is earlier than 1:11.0.7.10-4.el7_8  oval:com.redhat.rhsa:tst:20201509011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-jmods is earlier than 1:11.0.7.10-4.el7_8  oval:com.redhat.rhsa:tst:20201509013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-src is earlier than 1:11.0.7.10-4.el7_8  oval:com.redhat.rhsa:tst:20201509015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201507
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.261-2.6.22.2.el7_8  oval:com.redhat.rhsa:tst:20201507001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.261-2.6.22.2.el7_8  oval:com.redhat.rhsa:tst:20201507003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.261-2.6.22.2.el7_8  oval:com.redhat.rhsa:tst:20201507005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.261-2.6.22.2.el7_8  oval:com.redhat.rhsa:tst:20201507007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.261-2.6.22.2.el7_8  oval:com.redhat.rhsa:tst:20201507009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.261-2.6.22.2.el7_8  oval:com.redhat.rhsa:tst:20201507011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.261-2.6.22.2.el7_8  oval:com.redhat.rhsa:tst:20201507013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201489
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.7.0-1.el7_8  oval:com.redhat.rhsa:tst:20201489001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201420
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.7.0-2.el7_8  oval:com.redhat.rhsa:tst:20201420001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201338
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.6.1-1.el7_8  oval:com.redhat.rhsa:tst:20201338001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201334
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

telnet-server is earlier than 1:0.17-65.el7_8  oval:com.redhat.rhsa:tst:20201334001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201334001 of type rpminfo_object
Name
telnet-server

telnet-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201334002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201334001 of type rpminfo_object
Name
telnet-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201209
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img-ma is earlier than 10:2.12.0-44.el7_8.1  oval:com.redhat.rhsa:tst:20201209001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-img-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-kvm-common-ma is earlier than 10:2.12.0-44.el7_8.1  oval:com.redhat.rhsa:tst:20201209003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-ma is earlier than 10:2.12.0-44.el7_8.1  oval:com.redhat.rhsa:tst:20201209005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-tools-ma is earlier than 10:2.12.0-44.el7_8.1  oval:com.redhat.rhsa:tst:20201209007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma

qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201208
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-173.el7_8.1  oval:com.redhat.rhsa:tst:20201208001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-173.el7_8.1  oval:com.redhat.rhsa:tst:20201208003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-173.el7_8.1  oval:com.redhat.rhsa:tst:20201208005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-173.el7_8.1  oval:com.redhat.rhsa:tst:20201208007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201190
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.1-6.el7.4  oval:com.redhat.rhsa:tst:20201190001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2-devel is earlier than 0:2.9.1-6.el7.4  oval:com.redhat.rhsa:tst:20201190003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-python is earlier than 0:2.9.1-6.el7.4  oval:com.redhat.rhsa:tst:20201190005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-static is earlier than 0:2.9.1-6.el7.4  oval:com.redhat.rhsa:tst:20201190007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static

libxml2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201189
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libqb is earlier than 0:1.0.1-9.el7  oval:com.redhat.rhsa:tst:20201189001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201189001 of type rpminfo_object
Name
libqb

libqb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201189002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201189001 of type rpminfo_object
Name
libqb

libqb-devel is earlier than 0:1.0.1-9.el7  oval:com.redhat.rhsa:tst:20201189003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201189002 of type rpminfo_object
Name
libqb-devel

libqb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201189004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201189002 of type rpminfo_object
Name
libqb-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201185
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsndfile is earlier than 0:1.0.25-11.el7  oval:com.redhat.rhsa:tst:20201185001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185001 of type rpminfo_object
Name
libsndfile

libsndfile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201185002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185001 of type rpminfo_object
Name
libsndfile

libsndfile-devel is earlier than 0:1.0.25-11.el7  oval:com.redhat.rhsa:tst:20201185003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185002 of type rpminfo_object
Name
libsndfile-devel

libsndfile-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201185004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185002 of type rpminfo_object
Name
libsndfile-devel

libsndfile-utils is earlier than 0:1.0.25-11.el7  oval:com.redhat.rhsa:tst:20201185005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185003 of type rpminfo_object
Name
libsndfile-utils

libsndfile-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201185006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201185003 of type rpminfo_object
Name
libsndfile-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201181
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

unzip is earlier than 0:6.0-21.el7  oval:com.redhat.rhsa:tst:20201181001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
unzipx86_64(none)22.el7_96.00:6.0-22.el7_9199e2f91fd431d51unzip-0:6.0-22.el7_9.x86_64

unzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
unzipx86_64(none)22.el7_96.00:6.0-22.el7_9199e2f91fd431d51unzip-0:6.0-22.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201180
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

inkscape is earlier than 0:0.92.2-3.el7  oval:com.redhat.rhsa:tst:20201180001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197179 of type rpminfo_object
Name
inkscape

inkscape is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197358  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197179 of type rpminfo_object
Name
inkscape

inkscape-docs is earlier than 0:0.92.2-3.el7  oval:com.redhat.rhsa:tst:20201180003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197180 of type rpminfo_object
Name
inkscape-docs

inkscape-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197360  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197180 of type rpminfo_object
Name
inkscape-docs

inkscape-view is earlier than 0:0.92.2-3.el7  oval:com.redhat.rhsa:tst:20201180005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197181 of type rpminfo_object
Name
inkscape-view

inkscape-view is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197362  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197181 of type rpminfo_object
Name
inkscape-view

autotrace is earlier than 0:0.31.1-38.el7  oval:com.redhat.rhsa:tst:20201180007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201180004 of type rpminfo_object
Name
autotrace

autotrace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201180008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201180004 of type rpminfo_object
Name
autotrace

autotrace-devel is earlier than 0:0.31.1-38.el7  oval:com.redhat.rhsa:tst:20201180009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201180005 of type rpminfo_object
Name
autotrace-devel

autotrace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201180010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201180005 of type rpminfo_object
Name
autotrace-devel

emacs is earlier than 1:24.3-23.el7  oval:com.redhat.rhsa:tst:20201180011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771001 of type rpminfo_object
Name
emacs

emacs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771001 of type rpminfo_object
Name
emacs

emacs-common is earlier than 1:24.3-23.el7  oval:com.redhat.rhsa:tst:20201180013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771002 of type rpminfo_object
Name
emacs-common

emacs-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771002 of type rpminfo_object
Name
emacs-common

emacs-el is earlier than 1:24.3-23.el7  oval:com.redhat.rhsa:tst:20201180015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771003 of type rpminfo_object
Name
emacs-el

emacs-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771003 of type rpminfo_object
Name
emacs-el

emacs-filesystem is earlier than 1:24.3-23.el7  oval:com.redhat.rhsa:tst:20201180017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
emacs-filesystemnoarch123.el724.31:24.3-23.el7199e2f91fd431d51emacs-filesystem-1:24.3-23.el7.noarch

emacs-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
emacs-filesystemnoarch123.el724.31:24.3-23.el7199e2f91fd431d51emacs-filesystem-1:24.3-23.el7.noarch

emacs-nox is earlier than 1:24.3-23.el7  oval:com.redhat.rhsa:tst:20201180019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771005 of type rpminfo_object
Name
emacs-nox

emacs-nox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771005 of type rpminfo_object
Name
emacs-nox

emacs-terminal is earlier than 1:24.3-23.el7  oval:com.redhat.rhsa:tst:20201180021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771006 of type rpminfo_object
Name
emacs-terminal

emacs-terminal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771006 of type rpminfo_object
Name
emacs-terminal

ImageMagick is earlier than 0:6.9.10.68-3.el7  oval:com.redhat.rhsa:tst:20201180023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726001 of type rpminfo_object
Name
ImageMagick

ImageMagick is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726001 of type rpminfo_object
Name
ImageMagick

ImageMagick-c++ is earlier than 0:6.9.10.68-3.el7  oval:com.redhat.rhsa:tst:20201180025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726002 of type rpminfo_object
Name
ImageMagick-c++

ImageMagick-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726002 of type rpminfo_object
Name
ImageMagick-c++

ImageMagick-c++-devel is earlier than 0:6.9.10.68-3.el7  oval:com.redhat.rhsa:tst:20201180027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726003 of type rpminfo_object
Name
ImageMagick-c++-devel

ImageMagick-c++-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726003 of type rpminfo_object
Name
ImageMagick-c++-devel

ImageMagick-devel is earlier than 0:6.9.10.68-3.el7  oval:com.redhat.rhsa:tst:20201180029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726004 of type rpminfo_object
Name
ImageMagick-devel

ImageMagick-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726004 of type rpminfo_object
Name
ImageMagick-devel

ImageMagick-doc is earlier than 0:6.9.10.68-3.el7  oval:com.redhat.rhsa:tst:20201180031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726005 of type rpminfo_object
Name
ImageMagick-doc

ImageMagick-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726005 of type rpminfo_object
Name
ImageMagick-doc

ImageMagick-perl is earlier than 0:6.9.10.68-3.el7  oval:com.redhat.rhsa:tst:20201180033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726006 of type rpminfo_object
Name
ImageMagick-perl

ImageMagick-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726006 of type rpminfo_object
Name
ImageMagick-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201178
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

zziplib is earlier than 0:0.13.62-12.el7  oval:com.redhat.rhsa:tst:20201178001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229001 of type rpminfo_object
Name
zziplib

zziplib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183229002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229001 of type rpminfo_object
Name
zziplib

zziplib-devel is earlier than 0:0.13.62-12.el7  oval:com.redhat.rhsa:tst:20201178003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229002 of type rpminfo_object
Name
zziplib-devel

zziplib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183229004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229002 of type rpminfo_object
Name
zziplib-devel

zziplib-utils is earlier than 0:0.13.62-12.el7  oval:com.redhat.rhsa:tst:20201178005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229003 of type rpminfo_object
Name
zziplib-utils

zziplib-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183229006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229003 of type rpminfo_object
Name
zziplib-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201176
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

avahi is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176001 of type rpminfo_object
Name
avahi

avahi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176001 of type rpminfo_object
Name
avahi

avahi-autoipd is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176002 of type rpminfo_object
Name
avahi-autoipd

avahi-autoipd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176002 of type rpminfo_object
Name
avahi-autoipd

avahi-compat-howl is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176003 of type rpminfo_object
Name
avahi-compat-howl

avahi-compat-howl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176003 of type rpminfo_object
Name
avahi-compat-howl

avahi-compat-howl-devel is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176004 of type rpminfo_object
Name
avahi-compat-howl-devel

avahi-compat-howl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176004 of type rpminfo_object
Name
avahi-compat-howl-devel

avahi-compat-libdns_sd is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176005 of type rpminfo_object
Name
avahi-compat-libdns_sd

avahi-compat-libdns_sd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176005 of type rpminfo_object
Name
avahi-compat-libdns_sd

avahi-compat-libdns_sd-devel is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176006 of type rpminfo_object
Name
avahi-compat-libdns_sd-devel

avahi-compat-libdns_sd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176006 of type rpminfo_object
Name
avahi-compat-libdns_sd-devel

avahi-devel is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176007 of type rpminfo_object
Name
avahi-devel

avahi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176007 of type rpminfo_object
Name
avahi-devel

avahi-dnsconfd is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176008 of type rpminfo_object
Name
avahi-dnsconfd

avahi-dnsconfd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176008 of type rpminfo_object
Name
avahi-dnsconfd

avahi-glib is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176009 of type rpminfo_object
Name
avahi-glib

avahi-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176009 of type rpminfo_object
Name
avahi-glib

avahi-glib-devel is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176010 of type rpminfo_object
Name
avahi-glib-devel

avahi-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176010 of type rpminfo_object
Name
avahi-glib-devel

avahi-gobject is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176011 of type rpminfo_object
Name
avahi-gobject

avahi-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176011 of type rpminfo_object
Name
avahi-gobject

avahi-gobject-devel is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176012 of type rpminfo_object
Name
avahi-gobject-devel

avahi-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176012 of type rpminfo_object
Name
avahi-gobject-devel

avahi-libs is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
avahi-libsx86_64(none)20.el70.6.310:0.6.31-20.el7199e2f91fd431d51avahi-libs-0:0.6.31-20.el7.x86_64

avahi-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
avahi-libsx86_64(none)20.el70.6.310:0.6.31-20.el7199e2f91fd431d51avahi-libs-0:0.6.31-20.el7.x86_64

avahi-qt3 is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176014 of type rpminfo_object
Name
avahi-qt3

avahi-qt3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176014 of type rpminfo_object
Name
avahi-qt3

avahi-qt3-devel is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176015 of type rpminfo_object
Name
avahi-qt3-devel

avahi-qt3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176015 of type rpminfo_object
Name
avahi-qt3-devel

avahi-qt4 is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176016 of type rpminfo_object
Name
avahi-qt4

avahi-qt4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176016 of type rpminfo_object
Name
avahi-qt4

avahi-qt4-devel is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176017 of type rpminfo_object
Name
avahi-qt4-devel

avahi-qt4-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176017 of type rpminfo_object
Name
avahi-qt4-devel

avahi-tools is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176018 of type rpminfo_object
Name
avahi-tools

avahi-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176018 of type rpminfo_object
Name
avahi-tools

avahi-ui is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176019 of type rpminfo_object
Name
avahi-ui

avahi-ui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176019 of type rpminfo_object
Name
avahi-ui

avahi-ui-devel is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176020 of type rpminfo_object
Name
avahi-ui-devel

avahi-ui-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176020 of type rpminfo_object
Name
avahi-ui-devel

avahi-ui-gtk3 is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176021 of type rpminfo_object
Name
avahi-ui-gtk3

avahi-ui-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176021 of type rpminfo_object
Name
avahi-ui-gtk3

avahi-ui-tools is earlier than 0:0.6.31-20.el7  oval:com.redhat.rhsa:tst:20201176043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176022 of type rpminfo_object
Name
avahi-ui-tools

avahi-ui-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201176044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201176022 of type rpminfo_object
Name
avahi-ui-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201175
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

taglib is earlier than 0:1.8-8.20130218git.el7  oval:com.redhat.rhsa:tst:20201175001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201175001 of type rpminfo_object
Name
taglib

taglib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201175002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201175001 of type rpminfo_object
Name
taglib

taglib-devel is earlier than 0:1.8-8.20130218git.el7  oval:com.redhat.rhsa:tst:20201175003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201175002 of type rpminfo_object
Name
taglib-devel

taglib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201175004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201175002 of type rpminfo_object
Name
taglib-devel

taglib-doc is earlier than 0:1.8-8.20130218git.el7  oval:com.redhat.rhsa:tst:20201175005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201175003 of type rpminfo_object
Name
taglib-doc

taglib-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201175006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201175003 of type rpminfo_object
Name
taglib-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201173
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

okular is earlier than 0:4.10.5-8.el7  oval:com.redhat.rhsa:tst:20201173001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022011 of type rpminfo_object
Name
okular

okular is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022011 of type rpminfo_object
Name
okular

okular-devel is earlier than 0:4.10.5-8.el7  oval:com.redhat.rhsa:tst:20201173003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022012 of type rpminfo_object
Name
okular-devel

okular-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022012 of type rpminfo_object
Name
okular-devel

okular-libs is earlier than 0:4.10.5-8.el7  oval:com.redhat.rhsa:tst:20201173005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022013 of type rpminfo_object
Name
okular-libs

okular-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022013 of type rpminfo_object
Name
okular-libs

okular-part is earlier than 0:4.10.5-8.el7  oval:com.redhat.rhsa:tst:20201173007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022014 of type rpminfo_object
Name
okular-part

okular-part is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022014 of type rpminfo_object
Name
okular-part
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201172
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qt is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172001 of type rpminfo_object
Name
qt

qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172001 of type rpminfo_object
Name
qt

qt-assistant is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172002 of type rpminfo_object
Name
qt-assistant

qt-assistant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172002 of type rpminfo_object
Name
qt-assistant

qt-config is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172003 of type rpminfo_object
Name
qt-config

qt-config is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172003 of type rpminfo_object
Name
qt-config

qt-demos is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172004 of type rpminfo_object
Name
qt-demos

qt-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172004 of type rpminfo_object
Name
qt-demos

qt-devel is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172005 of type rpminfo_object
Name
qt-devel

qt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172005 of type rpminfo_object
Name
qt-devel

qt-devel-private is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172006 of type rpminfo_object
Name
qt-devel-private

qt-devel-private is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172006 of type rpminfo_object
Name
qt-devel-private

qt-doc is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172007 of type rpminfo_object
Name
qt-doc

qt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172007 of type rpminfo_object
Name
qt-doc

qt-examples is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172008 of type rpminfo_object
Name
qt-examples

qt-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172008 of type rpminfo_object
Name
qt-examples

qt-mysql is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172009 of type rpminfo_object
Name
qt-mysql

qt-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172009 of type rpminfo_object
Name
qt-mysql

qt-odbc is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172010 of type rpminfo_object
Name
qt-odbc

qt-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172010 of type rpminfo_object
Name
qt-odbc

qt-postgresql is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172011 of type rpminfo_object
Name
qt-postgresql

qt-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172011 of type rpminfo_object
Name
qt-postgresql

qt-qdbusviewer is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172012 of type rpminfo_object
Name
qt-qdbusviewer

qt-qdbusviewer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172012 of type rpminfo_object
Name
qt-qdbusviewer

qt-qvfb is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172013 of type rpminfo_object
Name
qt-qvfb

qt-qvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172013 of type rpminfo_object
Name
qt-qvfb

qt-x11 is earlier than 1:4.8.7-8.el7  oval:com.redhat.rhsa:tst:20201172027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172014 of type rpminfo_object
Name
qt-x11

qt-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201172028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201172014 of type rpminfo_object
Name
qt-x11
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201167
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nbdkit is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20201167001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167001 of type rpminfo_object
Name
nbdkit

nbdkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201167002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167001 of type rpminfo_object
Name
nbdkit

nbdkit-basic-plugins is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20201167003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167002 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-basic-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201167004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167002 of type rpminfo_object
Name
nbdkit-basic-plugins

nbdkit-devel is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20201167005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167003 of type rpminfo_object
Name
nbdkit-devel

nbdkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201167006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167003 of type rpminfo_object
Name
nbdkit-devel

nbdkit-example-plugins is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20201167007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167004 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-example-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201167008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167004 of type rpminfo_object
Name
nbdkit-example-plugins

nbdkit-plugin-python-common is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20201167009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167005 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201167010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167005 of type rpminfo_object
Name
nbdkit-plugin-python-common

nbdkit-plugin-python2 is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20201167011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167006 of type rpminfo_object
Name
nbdkit-plugin-python2

nbdkit-plugin-python2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201167012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167006 of type rpminfo_object
Name
nbdkit-plugin-python2

nbdkit-plugin-vddk is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20201167013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167007 of type rpminfo_object
Name
nbdkit-plugin-vddk

nbdkit-plugin-vddk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201167014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201167007 of type rpminfo_object
Name
nbdkit-plugin-vddk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201151
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

autocorr-af is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

libreoffice is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice-base is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-bsh is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-bsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-calc is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-data is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054039 of type rpminfo_object
Name
libreoffice-data

libreoffice-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054039 of type rpminfo_object
Name
libreoffice-data

libreoffice-draw is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-glade is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-graphicfilter is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-gtk2 is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054046 of type rpminfo_object
Name
libreoffice-gtk2

libreoffice-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054046 of type rpminfo_object
Name
libreoffice-gtk2

libreoffice-gtk3 is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054047 of type rpminfo_object
Name
libreoffice-gtk3

libreoffice-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054047 of type rpminfo_object
Name
libreoffice-gtk3

libreoffice-help-ar is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054048 of type rpminfo_object
Name
libreoffice-help-ar

libreoffice-help-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054048 of type rpminfo_object
Name
libreoffice-help-ar

libreoffice-help-bg is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054049 of type rpminfo_object
Name
libreoffice-help-bg

libreoffice-help-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054049 of type rpminfo_object
Name
libreoffice-help-bg

libreoffice-help-bn is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054050 of type rpminfo_object
Name
libreoffice-help-bn

libreoffice-help-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054050 of type rpminfo_object
Name
libreoffice-help-bn

libreoffice-help-ca is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054051 of type rpminfo_object
Name
libreoffice-help-ca

libreoffice-help-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054051 of type rpminfo_object
Name
libreoffice-help-ca

libreoffice-help-cs is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054052 of type rpminfo_object
Name
libreoffice-help-cs

libreoffice-help-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054052 of type rpminfo_object
Name
libreoffice-help-cs

libreoffice-help-da is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054053 of type rpminfo_object
Name
libreoffice-help-da

libreoffice-help-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054053 of type rpminfo_object
Name
libreoffice-help-da

libreoffice-help-de is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054054 of type rpminfo_object
Name
libreoffice-help-de

libreoffice-help-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054054 of type rpminfo_object
Name
libreoffice-help-de

libreoffice-help-dz is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054055 of type rpminfo_object
Name
libreoffice-help-dz

libreoffice-help-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054055 of type rpminfo_object
Name
libreoffice-help-dz

libreoffice-help-el is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054056 of type rpminfo_object
Name
libreoffice-help-el

libreoffice-help-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054056 of type rpminfo_object
Name
libreoffice-help-el

libreoffice-help-es is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054057 of type rpminfo_object
Name
libreoffice-help-es

libreoffice-help-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054057 of type rpminfo_object
Name
libreoffice-help-es

libreoffice-help-et is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054058 of type rpminfo_object
Name
libreoffice-help-et

libreoffice-help-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054058 of type rpminfo_object
Name
libreoffice-help-et

libreoffice-help-eu is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054059 of type rpminfo_object
Name
libreoffice-help-eu

libreoffice-help-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054059 of type rpminfo_object
Name
libreoffice-help-eu

libreoffice-help-fi is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054060 of type rpminfo_object
Name
libreoffice-help-fi

libreoffice-help-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054060 of type rpminfo_object
Name
libreoffice-help-fi

libreoffice-help-fr is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054061 of type rpminfo_object
Name
libreoffice-help-fr

libreoffice-help-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054061 of type rpminfo_object
Name
libreoffice-help-fr

libreoffice-help-gl is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054062 of type rpminfo_object
Name
libreoffice-help-gl

libreoffice-help-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054062 of type rpminfo_object
Name
libreoffice-help-gl

libreoffice-help-gu is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054063 of type rpminfo_object
Name
libreoffice-help-gu

libreoffice-help-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054063 of type rpminfo_object
Name
libreoffice-help-gu

libreoffice-help-he is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054064 of type rpminfo_object
Name
libreoffice-help-he

libreoffice-help-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054064 of type rpminfo_object
Name
libreoffice-help-he

libreoffice-help-hi is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054065 of type rpminfo_object
Name
libreoffice-help-hi

libreoffice-help-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054065 of type rpminfo_object
Name
libreoffice-help-hi

libreoffice-help-hr is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054066 of type rpminfo_object
Name
libreoffice-help-hr

libreoffice-help-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054066 of type rpminfo_object
Name
libreoffice-help-hr

libreoffice-help-hu is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054067 of type rpminfo_object
Name
libreoffice-help-hu

libreoffice-help-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054067 of type rpminfo_object
Name
libreoffice-help-hu

libreoffice-help-id is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054068 of type rpminfo_object
Name
libreoffice-help-id

libreoffice-help-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054068 of type rpminfo_object
Name
libreoffice-help-id

libreoffice-help-it is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054069 of type rpminfo_object
Name
libreoffice-help-it

libreoffice-help-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054069 of type rpminfo_object
Name
libreoffice-help-it

libreoffice-help-ja is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054070 of type rpminfo_object
Name
libreoffice-help-ja

libreoffice-help-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054070 of type rpminfo_object
Name
libreoffice-help-ja

libreoffice-help-ko is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054071 of type rpminfo_object
Name
libreoffice-help-ko

libreoffice-help-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054071 of type rpminfo_object
Name
libreoffice-help-ko

libreoffice-help-lt is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054072 of type rpminfo_object
Name
libreoffice-help-lt

libreoffice-help-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054072 of type rpminfo_object
Name
libreoffice-help-lt

libreoffice-help-lv is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054073 of type rpminfo_object
Name
libreoffice-help-lv

libreoffice-help-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054073 of type rpminfo_object
Name
libreoffice-help-lv

libreoffice-help-nb is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054074 of type rpminfo_object
Name
libreoffice-help-nb

libreoffice-help-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054074 of type rpminfo_object
Name
libreoffice-help-nb

libreoffice-help-nl is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054075 of type rpminfo_object
Name
libreoffice-help-nl

libreoffice-help-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054075 of type rpminfo_object
Name
libreoffice-help-nl

libreoffice-help-nn is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054076 of type rpminfo_object
Name
libreoffice-help-nn

libreoffice-help-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054076 of type rpminfo_object
Name
libreoffice-help-nn

libreoffice-help-pl is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054077 of type rpminfo_object
Name
libreoffice-help-pl

libreoffice-help-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054077 of type rpminfo_object
Name
libreoffice-help-pl

libreoffice-help-pt-BR is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054078 of type rpminfo_object
Name
libreoffice-help-pt-BR

libreoffice-help-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054078 of type rpminfo_object
Name
libreoffice-help-pt-BR

libreoffice-help-pt-PT is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054079 of type rpminfo_object
Name
libreoffice-help-pt-PT

libreoffice-help-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054079 of type rpminfo_object
Name
libreoffice-help-pt-PT

libreoffice-help-ro is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054080 of type rpminfo_object
Name
libreoffice-help-ro

libreoffice-help-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054080 of type rpminfo_object
Name
libreoffice-help-ro

libreoffice-help-ru is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054081 of type rpminfo_object
Name
libreoffice-help-ru

libreoffice-help-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054081 of type rpminfo_object
Name
libreoffice-help-ru

libreoffice-help-si is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054082 of type rpminfo_object
Name
libreoffice-help-si

libreoffice-help-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054082 of type rpminfo_object
Name
libreoffice-help-si

libreoffice-help-sk is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054083 of type rpminfo_object
Name
libreoffice-help-sk

libreoffice-help-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054083 of type rpminfo_object
Name
libreoffice-help-sk

libreoffice-help-sl is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054084 of type rpminfo_object
Name
libreoffice-help-sl

libreoffice-help-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054084 of type rpminfo_object
Name
libreoffice-help-sl

libreoffice-help-sv is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054085 of type rpminfo_object
Name
libreoffice-help-sv

libreoffice-help-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054085 of type rpminfo_object
Name
libreoffice-help-sv

libreoffice-help-ta is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054086 of type rpminfo_object
Name
libreoffice-help-ta

libreoffice-help-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054086 of type rpminfo_object
Name
libreoffice-help-ta

libreoffice-help-tr is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054087 of type rpminfo_object
Name
libreoffice-help-tr

libreoffice-help-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054087 of type rpminfo_object
Name
libreoffice-help-tr

libreoffice-help-uk is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054088 of type rpminfo_object
Name
libreoffice-help-uk

libreoffice-help-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054088 of type rpminfo_object
Name
libreoffice-help-uk

libreoffice-help-zh-Hans is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054089 of type rpminfo_object
Name
libreoffice-help-zh-Hans

libreoffice-help-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054089 of type rpminfo_object
Name
libreoffice-help-zh-Hans

libreoffice-help-zh-Hant is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054090 of type rpminfo_object
Name
libreoffice-help-zh-Hant

libreoffice-help-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054090 of type rpminfo_object
Name
libreoffice-help-zh-Hant

libreoffice-impress is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-en is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-librelogo is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-librelogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-math is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-nlpsolver is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-nlpsolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-officebean is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean-common is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054165 of type rpminfo_object
Name
libreoffice-officebean-common

libreoffice-officebean-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054165 of type rpminfo_object
Name
libreoffice-officebean-common

libreoffice-ogltrans is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-postgresql is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-pyuno is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-rhino is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-rhino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-sdk is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure-common is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054175 of type rpminfo_object
Name
libreoffice-ure-common

libreoffice-ure-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054175 of type rpminfo_object
Name
libreoffice-ure-common

libreoffice-wiki-publisher is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-x11 is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054178 of type rpminfo_object
Name
libreoffice-x11

libreoffice-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054178 of type rpminfo_object
Name
libreoffice-x11

libreoffice-xsltfilter is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreofficekit is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975130 of type rpminfo_object
Name
libreofficekit

libreofficekit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171975260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975130 of type rpminfo_object
Name
libreofficekit

libreofficekit-devel is earlier than 1:5.3.6.1-24.el7  oval:com.redhat.rhsa:tst:20201151225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975131 of type rpminfo_object
Name
libreofficekit-devel

libreofficekit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171975262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975131 of type rpminfo_object
Name
libreofficekit-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201150
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img-ma is earlier than 10:2.12.0-44.el7  oval:com.redhat.rhsa:tst:20201150001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-img-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-kvm-common-ma is earlier than 10:2.12.0-44.el7  oval:com.redhat.rhsa:tst:20201150003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-ma is earlier than 10:2.12.0-44.el7  oval:com.redhat.rhsa:tst:20201150005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-tools-ma is earlier than 10:2.12.0-44.el7  oval:com.redhat.rhsa:tst:20201150007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma

qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201138
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-gettext is earlier than 0:0.19.8.1-3.el7  oval:com.redhat.rhsa:tst:20201138001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201138001 of type rpminfo_object
Name
emacs-gettext

emacs-gettext is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201138002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201138001 of type rpminfo_object
Name
emacs-gettext

gettext is earlier than 0:0.19.8.1-3.el7  oval:com.redhat.rhsa:tst:20201138003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gettextx86_64(none)3.el70.19.8.10:0.19.8.1-3.el7199e2f91fd431d51gettext-0:0.19.8.1-3.el7.x86_64

gettext is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201138004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gettextx86_64(none)3.el70.19.8.10:0.19.8.1-3.el7199e2f91fd431d51gettext-0:0.19.8.1-3.el7.x86_64

gettext-common-devel is earlier than 0:0.19.8.1-3.el7  oval:com.redhat.rhsa:tst:20201138005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201138003 of type rpminfo_object
Name
gettext-common-devel

gettext-common-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201138006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201138003 of type rpminfo_object
Name
gettext-common-devel

gettext-devel is earlier than 0:0.19.8.1-3.el7  oval:com.redhat.rhsa:tst:20201138007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201138004 of type rpminfo_object
Name
gettext-devel

gettext-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201138008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201138004 of type rpminfo_object
Name
gettext-devel

gettext-libs is earlier than 0:0.19.8.1-3.el7  oval:com.redhat.rhsa:tst:20201138009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gettext-libsx86_64(none)3.el70.19.8.10:0.19.8.1-3.el7199e2f91fd431d51gettext-libs-0:0.19.8.1-3.el7.x86_64

gettext-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201138010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gettext-libsx86_64(none)3.el70.19.8.10:0.19.8.1-3.el7199e2f91fd431d51gettext-libs-0:0.19.8.1-3.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201135
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

polkit is earlier than 0:0.112-26.el7  oval:com.redhat.rhsa:tst:20201135001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
polkitx86_64(none)26.el70.1120:0.112-26.el7199e2f91fd431d51polkit-0:0.112-26.el7.x86_64

polkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
polkitx86_64(none)26.el70.1120:0.112-26.el7199e2f91fd431d51polkit-0:0.112-26.el7.x86_64

polkit-devel is earlier than 0:0.112-26.el7  oval:com.redhat.rhsa:tst:20201135003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189002 of type rpminfo_object
Name
polkit-devel

polkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189002 of type rpminfo_object
Name
polkit-devel

polkit-docs is earlier than 0:0.112-26.el7  oval:com.redhat.rhsa:tst:20201135005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189003 of type rpminfo_object
Name
polkit-docs

polkit-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189003 of type rpminfo_object
Name
polkit-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201132
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3 is earlier than 0:3.6.8-13.el7  oval:com.redhat.rhsa:tst:20201132001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132001 of type rpminfo_object
Name
python3

python3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132001 of type rpminfo_object
Name
python3

python3-debug is earlier than 0:3.6.8-13.el7  oval:com.redhat.rhsa:tst:20201132003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132002 of type rpminfo_object
Name
python3-debug

python3-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132002 of type rpminfo_object
Name
python3-debug

python3-devel is earlier than 0:3.6.8-13.el7  oval:com.redhat.rhsa:tst:20201132005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132003 of type rpminfo_object
Name
python3-devel

python3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132003 of type rpminfo_object
Name
python3-devel

python3-idle is earlier than 0:3.6.8-13.el7  oval:com.redhat.rhsa:tst:20201132007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132004 of type rpminfo_object
Name
python3-idle

python3-idle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132004 of type rpminfo_object
Name
python3-idle

python3-libs is earlier than 0:3.6.8-13.el7  oval:com.redhat.rhsa:tst:20201132009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132005 of type rpminfo_object
Name
python3-libs

python3-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132005 of type rpminfo_object
Name
python3-libs

python3-test is earlier than 0:3.6.8-13.el7  oval:com.redhat.rhsa:tst:20201132011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132006 of type rpminfo_object
Name
python3-test

python3-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132006 of type rpminfo_object
Name
python3-test

python3-tkinter is earlier than 0:3.6.8-13.el7  oval:com.redhat.rhsa:tst:20201132013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132007 of type rpminfo_object
Name
python3-tkinter

python3-tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201132014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201132007 of type rpminfo_object
Name
python3-tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201131
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-88.el7  oval:com.redhat.rhsa:tst:20201131001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-88.el7  oval:com.redhat.rhsa:tst:20201131003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-88.el7  oval:com.redhat.rhsa:tst:20201131005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-88.el7  oval:com.redhat.rhsa:tst:20201131007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-88.el7  oval:com.redhat.rhsa:tst:20201131009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-88.el7  oval:com.redhat.rhsa:tst:20201131011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-88.el7  oval:com.redhat.rhsa:tst:20201131013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201126
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mutt is earlier than 5:1.5.21-29.el7  oval:com.redhat.rhsa:tst:20201126001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182526001 of type rpminfo_object
Name
mutt

mutt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182526002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182526001 of type rpminfo_object
Name
mutt
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201121
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-93.el7  oval:com.redhat.rhsa:tst:20201121001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-93.el7  oval:com.redhat.rhsa:tst:20201121003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-93.el7  oval:com.redhat.rhsa:tst:20201121005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-93.el7  oval:com.redhat.rhsa:tst:20201121007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-93.el7  oval:com.redhat.rhsa:tst:20201121009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-93.el7  oval:com.redhat.rhsa:tst:20201121011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-93.el7  oval:com.redhat.rhsa:tst:20201121013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-93.el7  oval:com.redhat.rhsa:tst:20201121015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201116
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-173.el7  oval:com.redhat.rhsa:tst:20201116001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-173.el7  oval:com.redhat.rhsa:tst:20201116003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-173.el7  oval:com.redhat.rhsa:tst:20201116005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-173.el7  oval:com.redhat.rhsa:tst:20201116007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201113
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bash is earlier than 0:4.2.46-34.el7  oval:com.redhat.rhsa:tst:20201113001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bashx86_64(none)34.el74.2.460:4.2.46-34.el7199e2f91fd431d51bash-0:4.2.46-34.el7.x86_64

bash is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141293002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bashx86_64(none)34.el74.2.460:4.2.46-34.el7199e2f91fd431d51bash-0:4.2.46-34.el7.x86_64

bash-doc is earlier than 0:4.2.46-34.el7  oval:com.redhat.rhsa:tst:20201113003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141293002 of type rpminfo_object
Name
bash-doc

bash-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141293004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141293002 of type rpminfo_object
Name
bash-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201112
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

php is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-devel is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-intl is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-ldap is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mysql is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysqlnd is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-pdo is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pgsql is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-pspell is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-pspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-recode is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:5.4.16-48.el7  oval:com.redhat.rhsa:tst:20201112049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201101
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bluez is earlier than 0:5.44-6.el7  oval:com.redhat.rhsa:tst:20201101001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685001 of type rpminfo_object
Name
bluez

bluez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685001 of type rpminfo_object
Name
bluez

bluez-cups is earlier than 0:5.44-6.el7  oval:com.redhat.rhsa:tst:20201101003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685002 of type rpminfo_object
Name
bluez-cups

bluez-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685002 of type rpminfo_object
Name
bluez-cups

bluez-hid2hci is earlier than 0:5.44-6.el7  oval:com.redhat.rhsa:tst:20201101005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685003 of type rpminfo_object
Name
bluez-hid2hci

bluez-hid2hci is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685003 of type rpminfo_object
Name
bluez-hid2hci

bluez-libs is earlier than 0:5.44-6.el7  oval:com.redhat.rhsa:tst:20201101007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685004 of type rpminfo_object
Name
bluez-libs

bluez-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685004 of type rpminfo_object
Name
bluez-libs

bluez-libs-devel is earlier than 0:5.44-6.el7  oval:com.redhat.rhsa:tst:20201101009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685005 of type rpminfo_object
Name
bluez-libs-devel

bluez-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685005 of type rpminfo_object
Name
bluez-libs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201100
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.65-1.el7  oval:com.redhat.rhsa:tst:20201100001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.65-1.el7  oval:com.redhat.rhsa:tst:20201100003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.65-1.el7  oval:com.redhat.rhsa:tst:20201100005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.65-1.el7  oval:com.redhat.rhsa:tst:20201100007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.65-1.el7  oval:com.redhat.rhsa:tst:20201100009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.65-1.el7  oval:com.redhat.rhsa:tst:20201100011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.65-1.el7  oval:com.redhat.rhsa:tst:20201100013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.65-1.el7  oval:com.redhat.rhsa:tst:20201100015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201091
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-twisted-web is earlier than 0:12.1.0-6.el7  oval:com.redhat.rhsa:tst:20201091001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161978001 of type rpminfo_object
Name
python-twisted-web

python-twisted-web is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161978002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161978001 of type rpminfo_object
Name
python-twisted-web
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201084
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python-test is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183056040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-test is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.10.4-10.el7  oval:com.redhat.rhsa:tst:20201084053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201081
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

net-snmp is earlier than 1:5.7.2-47.el7  oval:com.redhat.rhsa:tst:20201081001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636001 of type rpminfo_object
Name
net-snmp

net-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636001 of type rpminfo_object
Name
net-snmp

net-snmp-agent-libs is earlier than 1:5.7.2-47.el7  oval:com.redhat.rhsa:tst:20201081003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-agent-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-devel is earlier than 1:5.7.2-47.el7  oval:com.redhat.rhsa:tst:20201081005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-gui is earlier than 1:5.7.2-47.el7  oval:com.redhat.rhsa:tst:20201081007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636004 of type rpminfo_object
Name
net-snmp-gui

net-snmp-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636004 of type rpminfo_object
Name
net-snmp-gui

net-snmp-libs is earlier than 1:5.7.2-47.el7  oval:com.redhat.rhsa:tst:20201081009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636005 of type rpminfo_object
Name
net-snmp-libs

net-snmp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636005 of type rpminfo_object
Name
net-snmp-libs

net-snmp-perl is earlier than 1:5.7.2-47.el7  oval:com.redhat.rhsa:tst:20201081011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636006 of type rpminfo_object
Name
net-snmp-perl

net-snmp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636006 of type rpminfo_object
Name
net-snmp-perl

net-snmp-python is earlier than 1:5.7.2-47.el7  oval:com.redhat.rhsa:tst:20201081013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636007 of type rpminfo_object
Name
net-snmp-python

net-snmp-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636007 of type rpminfo_object
Name
net-snmp-python

net-snmp-sysvinit is earlier than 1:5.7.2-47.el7  oval:com.redhat.rhsa:tst:20201081015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636008 of type rpminfo_object
Name
net-snmp-sysvinit

net-snmp-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636008 of type rpminfo_object
Name
net-snmp-sysvinit

net-snmp-utils is earlier than 1:5.7.2-47.el7  oval:com.redhat.rhsa:tst:20201081017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636009 of type rpminfo_object
Name
net-snmp-utils

net-snmp-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636009 of type rpminfo_object
Name
net-snmp-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201080
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

evolution-data-server is earlier than 0:3.28.5-4.el7  oval:com.redhat.rhsa:tst:20201080001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206008 of type rpminfo_object
Name
evolution-data-server

evolution-data-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206008 of type rpminfo_object
Name
evolution-data-server

evolution-data-server-devel is earlier than 0:3.28.5-4.el7  oval:com.redhat.rhsa:tst:20201080003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206009 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206009 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-doc is earlier than 0:3.28.5-4.el7  oval:com.redhat.rhsa:tst:20201080005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206010 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206010 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-langpacks is earlier than 0:3.28.5-4.el7  oval:com.redhat.rhsa:tst:20201080007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140291 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140582  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140291 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-perl is earlier than 0:3.28.5-4.el7  oval:com.redhat.rhsa:tst:20201080009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140292 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140584  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140292 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-tests is earlier than 0:3.28.5-4.el7  oval:com.redhat.rhsa:tst:20201080011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140293 of type rpminfo_object
Name
evolution-data-server-tests

evolution-data-server-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140586  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140293 of type rpminfo_object
Name
evolution-data-server-tests

atk is earlier than 0:2.28.1-2.el7  oval:com.redhat.rhsa:tst:20201080013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
atkx86_64(none)2.el72.28.10:2.28.1-2.el7199e2f91fd431d51atk-0:2.28.1-2.el7.x86_64

atk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
atkx86_64(none)2.el72.28.10:2.28.1-2.el7199e2f91fd431d51atk-0:2.28.1-2.el7.x86_64

atk-devel is earlier than 0:2.28.1-2.el7  oval:com.redhat.rhsa:tst:20201080015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116008 of type rpminfo_object
Name
atk-devel

atk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116008 of type rpminfo_object
Name
atk-devel

evolution is earlier than 0:3.28.5-8.el7  oval:com.redhat.rhsa:tst:20201080017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140330 of type rpminfo_object
Name
evolution

evolution is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140660  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140330 of type rpminfo_object
Name
evolution

evolution-bogofilter is earlier than 0:3.28.5-8.el7  oval:com.redhat.rhsa:tst:20201080019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140331 of type rpminfo_object
Name
evolution-bogofilter

evolution-bogofilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140662  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140331 of type rpminfo_object
Name
evolution-bogofilter

evolution-devel is earlier than 0:3.28.5-8.el7  oval:com.redhat.rhsa:tst:20201080021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140332 of type rpminfo_object
Name
evolution-devel

evolution-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140664  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140332 of type rpminfo_object
Name
evolution-devel

evolution-devel-docs is earlier than 0:3.28.5-8.el7  oval:com.redhat.rhsa:tst:20201080023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140333 of type rpminfo_object
Name
evolution-devel-docs

evolution-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140666  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140333 of type rpminfo_object
Name
evolution-devel-docs

evolution-help is earlier than 0:3.28.5-8.el7  oval:com.redhat.rhsa:tst:20201080025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140334 of type rpminfo_object
Name
evolution-help

evolution-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140668  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140334 of type rpminfo_object
Name
evolution-help

evolution-langpacks is earlier than 0:3.28.5-8.el7  oval:com.redhat.rhsa:tst:20201080027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140335 of type rpminfo_object
Name
evolution-langpacks

evolution-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140670  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140335 of type rpminfo_object
Name
evolution-langpacks

evolution-pst is earlier than 0:3.28.5-8.el7  oval:com.redhat.rhsa:tst:20201080029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140336 of type rpminfo_object
Name
evolution-pst

evolution-pst is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140672  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140336 of type rpminfo_object
Name
evolution-pst

evolution-spamassassin is earlier than 0:3.28.5-8.el7  oval:com.redhat.rhsa:tst:20201080031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140337 of type rpminfo_object
Name
evolution-spamassassin

evolution-spamassassin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140674  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140337 of type rpminfo_object
Name
evolution-spamassassin

evolution-ews is earlier than 0:3.28.5-5.el7  oval:com.redhat.rhsa:tst:20201080033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206005 of type rpminfo_object
Name
evolution-ews

evolution-ews is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206005 of type rpminfo_object
Name
evolution-ews

evolution-ews-langpacks is earlier than 0:3.28.5-5.el7  oval:com.redhat.rhsa:tst:20201080035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140295 of type rpminfo_object
Name
evolution-ews-langpacks

evolution-ews-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140590  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140295 of type rpminfo_object
Name
evolution-ews-langpacks
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201074
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

evince is earlier than 0:3.28.2-9.el7  oval:com.redhat.rhsa:tst:20201074001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388001 of type rpminfo_object
Name
evince

evince is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388001 of type rpminfo_object
Name
evince

evince-browser-plugin is earlier than 0:3.28.2-9.el7  oval:com.redhat.rhsa:tst:20201074003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388002 of type rpminfo_object
Name
evince-browser-plugin

evince-browser-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388002 of type rpminfo_object
Name
evince-browser-plugin

evince-devel is earlier than 0:3.28.2-9.el7  oval:com.redhat.rhsa:tst:20201074005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388003 of type rpminfo_object
Name
evince-devel

evince-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388003 of type rpminfo_object
Name
evince-devel

evince-dvi is earlier than 0:3.28.2-9.el7  oval:com.redhat.rhsa:tst:20201074007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388004 of type rpminfo_object
Name
evince-dvi

evince-dvi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388004 of type rpminfo_object
Name
evince-dvi

evince-libs is earlier than 0:3.28.2-9.el7  oval:com.redhat.rhsa:tst:20201074009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388005 of type rpminfo_object
Name
evince-libs

evince-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388005 of type rpminfo_object
Name
evince-libs

evince-nautilus is earlier than 0:3.28.2-9.el7  oval:com.redhat.rhsa:tst:20201074011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388006 of type rpminfo_object
Name
evince-nautilus

evince-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388006 of type rpminfo_object
Name
evince-nautilus

poppler is earlier than 0:0.26.5-42.el7  oval:com.redhat.rhsa:tst:20201074013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler-cpp is earlier than 0:0.26.5-42.el7  oval:com.redhat.rhsa:tst:20201074015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp-devel is earlier than 0:0.26.5-42.el7  oval:com.redhat.rhsa:tst:20201074017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-cpp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-demos is earlier than 0:0.26.5-42.el7  oval:com.redhat.rhsa:tst:20201074019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-devel is earlier than 0:0.26.5-42.el7  oval:com.redhat.rhsa:tst:20201074021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-glib is earlier than 0:0.26.5-42.el7  oval:com.redhat.rhsa:tst:20201074023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib-devel is earlier than 0:0.26.5-42.el7  oval:com.redhat.rhsa:tst:20201074025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-qt is earlier than 0:0.26.5-42.el7  oval:com.redhat.rhsa:tst:20201074027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt-devel is earlier than 0:0.26.5-42.el7  oval:com.redhat.rhsa:tst:20201074029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-qt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-utils is earlier than 0:0.26.5-42.el7  oval:com.redhat.rhsa:tst:20201074031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils

poppler-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201070
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1127.el7 is currently running  oval:com.redhat.rhsa:tst:20201016033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1127.rt56.1093.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20201070022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1127.rt56.1093.el7  oval:com.redhat.rhsa:tst:20201070001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1127.rt56.1093.el7  oval:com.redhat.rhsa:tst:20201070003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1127.rt56.1093.el7  oval:com.redhat.rhsa:tst:20201070005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1127.rt56.1093.el7  oval:com.redhat.rhsa:tst:20201070007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1127.rt56.1093.el7  oval:com.redhat.rhsa:tst:20201070009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1127.rt56.1093.el7  oval:com.redhat.rhsa:tst:20201070011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1127.rt56.1093.el7  oval:com.redhat.rhsa:tst:20201070013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1127.rt56.1093.el7  oval:com.redhat.rhsa:tst:20201070015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1127.rt56.1093.el7  oval:com.redhat.rhsa:tst:20201070017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1127.rt56.1093.el7  oval:com.redhat.rhsa:tst:20201070019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201068
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

squid is earlier than 7:3.5.20-15.el7  oval:com.redhat.rhsa:tst:20201068001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid-migration-script is earlier than 7:3.5.20-15.el7  oval:com.redhat.rhsa:tst:20201068003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-migration-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-sysvinit is earlier than 7:3.5.20-15.el7  oval:com.redhat.rhsa:tst:20201068005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit

squid-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201062
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dovecot is earlier than 1:2.2.36-6.el7  oval:com.redhat.rhsa:tst:20201062001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790001 of type rpminfo_object
Name
dovecot

dovecot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790001 of type rpminfo_object
Name
dovecot

dovecot-devel is earlier than 1:2.2.36-6.el7  oval:com.redhat.rhsa:tst:20201062003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192836002 of type rpminfo_object
Name
dovecot-devel

dovecot-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192836004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192836002 of type rpminfo_object
Name
dovecot-devel

dovecot-mysql is earlier than 1:2.2.36-6.el7  oval:com.redhat.rhsa:tst:20201062005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790002 of type rpminfo_object
Name
dovecot-mysql

dovecot-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790002 of type rpminfo_object
Name
dovecot-mysql

dovecot-pgsql is earlier than 1:2.2.36-6.el7  oval:com.redhat.rhsa:tst:20201062007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790003 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790003 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pigeonhole is earlier than 1:2.2.36-6.el7  oval:com.redhat.rhsa:tst:20201062009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790004 of type rpminfo_object
Name
dovecot-pigeonhole

dovecot-pigeonhole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790004 of type rpminfo_object
Name
dovecot-pigeonhole
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201061
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.4-16.P2.el7  oval:com.redhat.rhsa:tst:20201061031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201054
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mailman is earlier than 3:2.1.15-30.el7  oval:com.redhat.rhsa:tst:20201054001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151153001 of type rpminfo_object
Name
mailman

mailman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151153002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151153001 of type rpminfo_object
Name
mailman
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201051
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libosinfo is earlier than 0:1.1.0-5.el7  oval:com.redhat.rhsa:tst:20201051001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140200 of type rpminfo_object
Name
libosinfo

libosinfo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140400  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140200 of type rpminfo_object
Name
libosinfo

libosinfo-devel is earlier than 0:1.1.0-5.el7  oval:com.redhat.rhsa:tst:20201051003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140201 of type rpminfo_object
Name
libosinfo-devel

libosinfo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140402  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140201 of type rpminfo_object
Name
libosinfo-devel

libosinfo-vala is earlier than 0:1.1.0-5.el7  oval:com.redhat.rhsa:tst:20201051005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140202 of type rpminfo_object
Name
libosinfo-vala

libosinfo-vala is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140404  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140202 of type rpminfo_object
Name
libosinfo-vala
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201050
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cups is earlier than 1:1.6.3-43.el7  oval:com.redhat.rhsa:tst:20201050001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386001 of type rpminfo_object
Name
cups

cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386001 of type rpminfo_object
Name
cups

cups-client is earlier than 1:1.6.3-43.el7  oval:com.redhat.rhsa:tst:20201050003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386002 of type rpminfo_object
Name
cups-client

cups-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386002 of type rpminfo_object
Name
cups-client

cups-devel is earlier than 1:1.6.3-43.el7  oval:com.redhat.rhsa:tst:20201050005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386003 of type rpminfo_object
Name
cups-devel

cups-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386003 of type rpminfo_object
Name
cups-devel

cups-filesystem is earlier than 1:1.6.3-43.el7  oval:com.redhat.rhsa:tst:20201050007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386004 of type rpminfo_object
Name
cups-filesystem

cups-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386004 of type rpminfo_object
Name
cups-filesystem

cups-ipptool is earlier than 1:1.6.3-43.el7  oval:com.redhat.rhsa:tst:20201050009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386005 of type rpminfo_object
Name
cups-ipptool

cups-ipptool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386005 of type rpminfo_object
Name
cups-ipptool

cups-libs is earlier than 1:1.6.3-43.el7  oval:com.redhat.rhsa:tst:20201050011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cups-libsx86_64151.el71.6.31:1.6.3-51.el7199e2f91fd431d51cups-libs-1:1.6.3-51.el7.x86_64

cups-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cups-libsx86_64151.el71.6.31:1.6.3-51.el7199e2f91fd431d51cups-libs-1:1.6.3-51.el7.x86_64

cups-lpd is earlier than 1:1.6.3-43.el7  oval:com.redhat.rhsa:tst:20201050013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386007 of type rpminfo_object
Name
cups-lpd

cups-lpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386007 of type rpminfo_object
Name
cups-lpd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201047
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wireshark is earlier than 0:1.10.14-24.el7  oval:com.redhat.rhsa:tst:20201047001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676001 of type rpminfo_object
Name
wireshark

wireshark is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141676002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676001 of type rpminfo_object
Name
wireshark

wireshark-devel is earlier than 0:1.10.14-24.el7  oval:com.redhat.rhsa:tst:20201047003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676002 of type rpminfo_object
Name
wireshark-devel

wireshark-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141676004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676002 of type rpminfo_object
Name
wireshark-devel

wireshark-gnome is earlier than 0:1.10.14-24.el7  oval:com.redhat.rhsa:tst:20201047005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676003 of type rpminfo_object
Name
wireshark-gnome

wireshark-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141676006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676003 of type rpminfo_object
Name
wireshark-gnome
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201045
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lftp is earlier than 0:4.4.8-12.el7  oval:com.redhat.rhsa:tst:20201045001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201045001 of type rpminfo_object
Name
lftp

lftp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201045002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201045001 of type rpminfo_object
Name
lftp

lftp-scripts is earlier than 0:4.4.8-12.el7  oval:com.redhat.rhsa:tst:20201045003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201045002 of type rpminfo_object
Name
lftp-scripts

lftp-scripts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201045004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201045002 of type rpminfo_object
Name
lftp-scripts
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201037
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

advancecomp is earlier than 0:1.15-22.el7  oval:com.redhat.rhsa:tst:20201037001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192332001 of type rpminfo_object
Name
advancecomp

advancecomp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192332002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192332001 of type rpminfo_object
Name
advancecomp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201036
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

texlive is earlier than 2:2012-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036001 of type rpminfo_object
Name
texlive

texlive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036001 of type rpminfo_object
Name
texlive

texlive-adjustbox is earlier than 2:svn26555.0-45.el7  oval:com.redhat.rhsa:tst:20201036003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036002 of type rpminfo_object
Name
texlive-adjustbox

texlive-adjustbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036002 of type rpminfo_object
Name
texlive-adjustbox

texlive-adjustbox-doc is earlier than 2:svn26555.0-45.el7  oval:com.redhat.rhsa:tst:20201036005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036003 of type rpminfo_object
Name
texlive-adjustbox-doc

texlive-adjustbox-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036003 of type rpminfo_object
Name
texlive-adjustbox-doc

texlive-ae is earlier than 2:svn15878.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036004 of type rpminfo_object
Name
texlive-ae

texlive-ae is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036004 of type rpminfo_object
Name
texlive-ae

texlive-ae-doc is earlier than 2:svn15878.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036005 of type rpminfo_object
Name
texlive-ae-doc

texlive-ae-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036005 of type rpminfo_object
Name
texlive-ae-doc

texlive-algorithms is earlier than 2:svn15878.0.1-45.el7  oval:com.redhat.rhsa:tst:20201036011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036006 of type rpminfo_object
Name
texlive-algorithms

texlive-algorithms is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036006 of type rpminfo_object
Name
texlive-algorithms

texlive-algorithms-doc is earlier than 2:svn15878.0.1-45.el7  oval:com.redhat.rhsa:tst:20201036013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036007 of type rpminfo_object
Name
texlive-algorithms-doc

texlive-algorithms-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036007 of type rpminfo_object
Name
texlive-algorithms-doc

texlive-amscls is earlier than 2:svn29207.0-45.el7  oval:com.redhat.rhsa:tst:20201036015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036008 of type rpminfo_object
Name
texlive-amscls

texlive-amscls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036008 of type rpminfo_object
Name
texlive-amscls

texlive-amscls-doc is earlier than 2:svn29207.0-45.el7  oval:com.redhat.rhsa:tst:20201036017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036009 of type rpminfo_object
Name
texlive-amscls-doc

texlive-amscls-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036009 of type rpminfo_object
Name
texlive-amscls-doc

texlive-amsfonts is earlier than 2:svn29208.3.04-45.el7  oval:com.redhat.rhsa:tst:20201036019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036010 of type rpminfo_object
Name
texlive-amsfonts

texlive-amsfonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036010 of type rpminfo_object
Name
texlive-amsfonts

texlive-amsfonts-doc is earlier than 2:svn29208.3.04-45.el7  oval:com.redhat.rhsa:tst:20201036021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036011 of type rpminfo_object
Name
texlive-amsfonts-doc

texlive-amsfonts-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036011 of type rpminfo_object
Name
texlive-amsfonts-doc

texlive-amsmath is earlier than 2:svn29327.2.14-45.el7  oval:com.redhat.rhsa:tst:20201036023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036012 of type rpminfo_object
Name
texlive-amsmath

texlive-amsmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036012 of type rpminfo_object
Name
texlive-amsmath

texlive-amsmath-doc is earlier than 2:svn29327.2.14-45.el7  oval:com.redhat.rhsa:tst:20201036025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036013 of type rpminfo_object
Name
texlive-amsmath-doc

texlive-amsmath-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036013 of type rpminfo_object
Name
texlive-amsmath-doc

texlive-anysize is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036014 of type rpminfo_object
Name
texlive-anysize

texlive-anysize is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036014 of type rpminfo_object
Name
texlive-anysize

texlive-anysize-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036015 of type rpminfo_object
Name
texlive-anysize-doc

texlive-anysize-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036015 of type rpminfo_object
Name
texlive-anysize-doc

texlive-appendix is earlier than 2:svn15878.1.2b-45.el7  oval:com.redhat.rhsa:tst:20201036031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036016 of type rpminfo_object
Name
texlive-appendix

texlive-appendix is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036016 of type rpminfo_object
Name
texlive-appendix

texlive-appendix-doc is earlier than 2:svn15878.1.2b-45.el7  oval:com.redhat.rhsa:tst:20201036033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036017 of type rpminfo_object
Name
texlive-appendix-doc

texlive-appendix-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036017 of type rpminfo_object
Name
texlive-appendix-doc

texlive-arabxetex is earlier than 2:svn17470.v1.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036018 of type rpminfo_object
Name
texlive-arabxetex

texlive-arabxetex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036018 of type rpminfo_object
Name
texlive-arabxetex

texlive-arabxetex-doc is earlier than 2:svn17470.v1.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036019 of type rpminfo_object
Name
texlive-arabxetex-doc

texlive-arabxetex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036019 of type rpminfo_object
Name
texlive-arabxetex-doc

texlive-arphic is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036020 of type rpminfo_object
Name
texlive-arphic

texlive-arphic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036020 of type rpminfo_object
Name
texlive-arphic

texlive-arphic-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036021 of type rpminfo_object
Name
texlive-arphic-doc

texlive-arphic-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036021 of type rpminfo_object
Name
texlive-arphic-doc

texlive-attachfile is earlier than 2:svn21866.v1.5b-45.el7  oval:com.redhat.rhsa:tst:20201036043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036022 of type rpminfo_object
Name
texlive-attachfile

texlive-attachfile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036022 of type rpminfo_object
Name
texlive-attachfile

texlive-attachfile-doc is earlier than 2:svn21866.v1.5b-45.el7  oval:com.redhat.rhsa:tst:20201036045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036023 of type rpminfo_object
Name
texlive-attachfile-doc

texlive-attachfile-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036023 of type rpminfo_object
Name
texlive-attachfile-doc

texlive-avantgar is earlier than 2:svn28614.0-45.el7  oval:com.redhat.rhsa:tst:20201036047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036024 of type rpminfo_object
Name
texlive-avantgar

texlive-avantgar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036024 of type rpminfo_object
Name
texlive-avantgar

texlive-babel is earlier than 2:svn24756.3.8m-45.el7  oval:com.redhat.rhsa:tst:20201036049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036025 of type rpminfo_object
Name
texlive-babel

texlive-babel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036025 of type rpminfo_object
Name
texlive-babel

texlive-babel-doc is earlier than 2:svn24756.3.8m-45.el7  oval:com.redhat.rhsa:tst:20201036051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036026 of type rpminfo_object
Name
texlive-babel-doc

texlive-babel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036026 of type rpminfo_object
Name
texlive-babel-doc

texlive-babelbib is earlier than 2:svn25245.1.31-45.el7  oval:com.redhat.rhsa:tst:20201036053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036027 of type rpminfo_object
Name
texlive-babelbib

texlive-babelbib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036027 of type rpminfo_object
Name
texlive-babelbib

texlive-babelbib-doc is earlier than 2:svn25245.1.31-45.el7  oval:com.redhat.rhsa:tst:20201036055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036028 of type rpminfo_object
Name
texlive-babelbib-doc

texlive-babelbib-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036028 of type rpminfo_object
Name
texlive-babelbib-doc

texlive-base is earlier than 2:2012-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036029 of type rpminfo_object
Name
texlive-base

texlive-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036029 of type rpminfo_object
Name
texlive-base

texlive-beamer is earlier than 2:svn29349.3.26-45.el7  oval:com.redhat.rhsa:tst:20201036059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036030 of type rpminfo_object
Name
texlive-beamer

texlive-beamer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036030 of type rpminfo_object
Name
texlive-beamer

texlive-beamer-doc is earlier than 2:svn29349.3.26-45.el7  oval:com.redhat.rhsa:tst:20201036061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036031 of type rpminfo_object
Name
texlive-beamer-doc

texlive-beamer-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036031 of type rpminfo_object
Name
texlive-beamer-doc

texlive-bera is earlier than 2:svn20031.0-45.el7  oval:com.redhat.rhsa:tst:20201036063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036032 of type rpminfo_object
Name
texlive-bera

texlive-bera is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036032 of type rpminfo_object
Name
texlive-bera

texlive-bera-doc is earlier than 2:svn20031.0-45.el7  oval:com.redhat.rhsa:tst:20201036065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036033 of type rpminfo_object
Name
texlive-bera-doc

texlive-bera-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036033 of type rpminfo_object
Name
texlive-bera-doc

texlive-beton is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036034 of type rpminfo_object
Name
texlive-beton

texlive-beton is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036034 of type rpminfo_object
Name
texlive-beton

texlive-beton-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036035 of type rpminfo_object
Name
texlive-beton-doc

texlive-beton-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036035 of type rpminfo_object
Name
texlive-beton-doc

texlive-bibtex is earlier than 2:svn26689.0.99d-45.el7  oval:com.redhat.rhsa:tst:20201036071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036036 of type rpminfo_object
Name
texlive-bibtex

texlive-bibtex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036036 of type rpminfo_object
Name
texlive-bibtex

texlive-bibtex-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036037 of type rpminfo_object
Name
texlive-bibtex-bin

texlive-bibtex-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036037 of type rpminfo_object
Name
texlive-bibtex-bin

texlive-bibtex-doc is earlier than 2:svn26689.0.99d-45.el7  oval:com.redhat.rhsa:tst:20201036075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036038 of type rpminfo_object
Name
texlive-bibtex-doc

texlive-bibtex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036038 of type rpminfo_object
Name
texlive-bibtex-doc

texlive-bibtopic is earlier than 2:svn15878.1.1a-45.el7  oval:com.redhat.rhsa:tst:20201036077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036039 of type rpminfo_object
Name
texlive-bibtopic

texlive-bibtopic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036039 of type rpminfo_object
Name
texlive-bibtopic

texlive-bibtopic-doc is earlier than 2:svn15878.1.1a-45.el7  oval:com.redhat.rhsa:tst:20201036079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036040 of type rpminfo_object
Name
texlive-bibtopic-doc

texlive-bibtopic-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036040 of type rpminfo_object
Name
texlive-bibtopic-doc

texlive-bidi is earlier than 2:svn29650.12.2-45.el7  oval:com.redhat.rhsa:tst:20201036081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036041 of type rpminfo_object
Name
texlive-bidi

texlive-bidi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036041 of type rpminfo_object
Name
texlive-bidi

texlive-bidi-doc is earlier than 2:svn29650.12.2-45.el7  oval:com.redhat.rhsa:tst:20201036083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036042 of type rpminfo_object
Name
texlive-bidi-doc

texlive-bidi-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036042 of type rpminfo_object
Name
texlive-bidi-doc

texlive-bigfoot is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036043 of type rpminfo_object
Name
texlive-bigfoot

texlive-bigfoot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036043 of type rpminfo_object
Name
texlive-bigfoot

texlive-bigfoot-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036044 of type rpminfo_object
Name
texlive-bigfoot-doc

texlive-bigfoot-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036044 of type rpminfo_object
Name
texlive-bigfoot-doc

texlive-bookman is earlier than 2:svn28614.0-45.el7  oval:com.redhat.rhsa:tst:20201036089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036045 of type rpminfo_object
Name
texlive-bookman

texlive-bookman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036045 of type rpminfo_object
Name
texlive-bookman

texlive-booktabs is earlier than 2:svn15878.1.61803-45.el7  oval:com.redhat.rhsa:tst:20201036091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036046 of type rpminfo_object
Name
texlive-booktabs

texlive-booktabs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036046 of type rpminfo_object
Name
texlive-booktabs

texlive-booktabs-doc is earlier than 2:svn15878.1.61803-45.el7  oval:com.redhat.rhsa:tst:20201036093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036047 of type rpminfo_object
Name
texlive-booktabs-doc

texlive-booktabs-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036047 of type rpminfo_object
Name
texlive-booktabs-doc

texlive-breakurl is earlier than 2:svn15878.1.30-45.el7  oval:com.redhat.rhsa:tst:20201036095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036048 of type rpminfo_object
Name
texlive-breakurl

texlive-breakurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036048 of type rpminfo_object
Name
texlive-breakurl

texlive-breakurl-doc is earlier than 2:svn15878.1.30-45.el7  oval:com.redhat.rhsa:tst:20201036097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036049 of type rpminfo_object
Name
texlive-breakurl-doc

texlive-breakurl-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036049 of type rpminfo_object
Name
texlive-breakurl-doc

texlive-caption is earlier than 2:svn29026.3.3__2013_02_03_-45.el7  oval:com.redhat.rhsa:tst:20201036099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036050 of type rpminfo_object
Name
texlive-caption

texlive-caption is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036050 of type rpminfo_object
Name
texlive-caption

texlive-caption-doc is earlier than 2:svn29026.3.3__2013_02_03_-45.el7  oval:com.redhat.rhsa:tst:20201036101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036051 of type rpminfo_object
Name
texlive-caption-doc

texlive-caption-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036051 of type rpminfo_object
Name
texlive-caption-doc

texlive-carlisle is earlier than 2:svn18258.0-45.el7  oval:com.redhat.rhsa:tst:20201036103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036052 of type rpminfo_object
Name
texlive-carlisle

texlive-carlisle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036052 of type rpminfo_object
Name
texlive-carlisle

texlive-carlisle-doc is earlier than 2:svn18258.0-45.el7  oval:com.redhat.rhsa:tst:20201036105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036053 of type rpminfo_object
Name
texlive-carlisle-doc

texlive-carlisle-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036053 of type rpminfo_object
Name
texlive-carlisle-doc

texlive-changebar is earlier than 2:svn29349.3.5c-45.el7  oval:com.redhat.rhsa:tst:20201036107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036054 of type rpminfo_object
Name
texlive-changebar

texlive-changebar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036054 of type rpminfo_object
Name
texlive-changebar

texlive-changebar-doc is earlier than 2:svn29349.3.5c-45.el7  oval:com.redhat.rhsa:tst:20201036109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036055 of type rpminfo_object
Name
texlive-changebar-doc

texlive-changebar-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036055 of type rpminfo_object
Name
texlive-changebar-doc

texlive-changepage is earlier than 2:svn15878.1.0c-45.el7  oval:com.redhat.rhsa:tst:20201036111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036056 of type rpminfo_object
Name
texlive-changepage

texlive-changepage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036056 of type rpminfo_object
Name
texlive-changepage

texlive-changepage-doc is earlier than 2:svn15878.1.0c-45.el7  oval:com.redhat.rhsa:tst:20201036113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036057 of type rpminfo_object
Name
texlive-changepage-doc

texlive-changepage-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036057 of type rpminfo_object
Name
texlive-changepage-doc

texlive-charter is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036058 of type rpminfo_object
Name
texlive-charter

texlive-charter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036058 of type rpminfo_object
Name
texlive-charter

texlive-charter-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036059 of type rpminfo_object
Name
texlive-charter-doc

texlive-charter-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036059 of type rpminfo_object
Name
texlive-charter-doc

texlive-chngcntr is earlier than 2:svn17157.1.0a-45.el7  oval:com.redhat.rhsa:tst:20201036119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036060 of type rpminfo_object
Name
texlive-chngcntr

texlive-chngcntr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036060 of type rpminfo_object
Name
texlive-chngcntr

texlive-chngcntr-doc is earlier than 2:svn17157.1.0a-45.el7  oval:com.redhat.rhsa:tst:20201036121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036061 of type rpminfo_object
Name
texlive-chngcntr-doc

texlive-chngcntr-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036061 of type rpminfo_object
Name
texlive-chngcntr-doc

texlive-cite is earlier than 2:svn19955.5.3-45.el7  oval:com.redhat.rhsa:tst:20201036123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036062 of type rpminfo_object
Name
texlive-cite

texlive-cite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036062 of type rpminfo_object
Name
texlive-cite

texlive-cite-doc is earlier than 2:svn19955.5.3-45.el7  oval:com.redhat.rhsa:tst:20201036125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036063 of type rpminfo_object
Name
texlive-cite-doc

texlive-cite-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036063 of type rpminfo_object
Name
texlive-cite-doc

texlive-cjk is earlier than 2:svn26296.4.8.3-45.el7  oval:com.redhat.rhsa:tst:20201036127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036064 of type rpminfo_object
Name
texlive-cjk

texlive-cjk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036064 of type rpminfo_object
Name
texlive-cjk

texlive-cjk-doc is earlier than 2:svn26296.4.8.3-45.el7  oval:com.redhat.rhsa:tst:20201036129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036065 of type rpminfo_object
Name
texlive-cjk-doc

texlive-cjk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036065 of type rpminfo_object
Name
texlive-cjk-doc

texlive-cm is earlier than 2:svn29581.0-45.el7  oval:com.redhat.rhsa:tst:20201036131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036066 of type rpminfo_object
Name
texlive-cm

texlive-cm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036066 of type rpminfo_object
Name
texlive-cm

texlive-cm-doc is earlier than 2:svn29581.0-45.el7  oval:com.redhat.rhsa:tst:20201036133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036067 of type rpminfo_object
Name
texlive-cm-doc

texlive-cm-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036067 of type rpminfo_object
Name
texlive-cm-doc

texlive-cm-lgc is earlier than 2:svn28250.0.5-45.el7  oval:com.redhat.rhsa:tst:20201036135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036068 of type rpminfo_object
Name
texlive-cm-lgc

texlive-cm-lgc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036068 of type rpminfo_object
Name
texlive-cm-lgc

texlive-cm-lgc-doc is earlier than 2:svn28250.0.5-45.el7  oval:com.redhat.rhsa:tst:20201036137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036069 of type rpminfo_object
Name
texlive-cm-lgc-doc

texlive-cm-lgc-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036069 of type rpminfo_object
Name
texlive-cm-lgc-doc

texlive-cm-super is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036070 of type rpminfo_object
Name
texlive-cm-super

texlive-cm-super is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036070 of type rpminfo_object
Name
texlive-cm-super

texlive-cm-super-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036071 of type rpminfo_object
Name
texlive-cm-super-doc

texlive-cm-super-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036071 of type rpminfo_object
Name
texlive-cm-super-doc

texlive-cmap is earlier than 2:svn26568.0-45.el7  oval:com.redhat.rhsa:tst:20201036143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036072 of type rpminfo_object
Name
texlive-cmap

texlive-cmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036072 of type rpminfo_object
Name
texlive-cmap

texlive-cmap-doc is earlier than 2:svn26568.0-45.el7  oval:com.redhat.rhsa:tst:20201036145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036073 of type rpminfo_object
Name
texlive-cmap-doc

texlive-cmap-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036073 of type rpminfo_object
Name
texlive-cmap-doc

texlive-cmextra is earlier than 2:svn14075.0-45.el7  oval:com.redhat.rhsa:tst:20201036147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036074 of type rpminfo_object
Name
texlive-cmextra

texlive-cmextra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036074 of type rpminfo_object
Name
texlive-cmextra

texlive-cns is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036075 of type rpminfo_object
Name
texlive-cns

texlive-cns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036075 of type rpminfo_object
Name
texlive-cns

texlive-cns-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036076 of type rpminfo_object
Name
texlive-cns-doc

texlive-cns-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036076 of type rpminfo_object
Name
texlive-cns-doc

texlive-collectbox is earlier than 2:svn26557.0-45.el7  oval:com.redhat.rhsa:tst:20201036153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036077 of type rpminfo_object
Name
texlive-collectbox

texlive-collectbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036077 of type rpminfo_object
Name
texlive-collectbox

texlive-collectbox-doc is earlier than 2:svn26557.0-45.el7  oval:com.redhat.rhsa:tst:20201036155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036078 of type rpminfo_object
Name
texlive-collectbox-doc

texlive-collectbox-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036078 of type rpminfo_object
Name
texlive-collectbox-doc

texlive-collection-basic is earlier than 2:svn26314.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036079 of type rpminfo_object
Name
texlive-collection-basic

texlive-collection-basic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036079 of type rpminfo_object
Name
texlive-collection-basic

texlive-collection-documentation-base is earlier than 2:svn17091.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036080 of type rpminfo_object
Name
texlive-collection-documentation-base

texlive-collection-documentation-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036080 of type rpminfo_object
Name
texlive-collection-documentation-base

texlive-collection-fontsrecommended is earlier than 2:svn28082.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036081 of type rpminfo_object
Name
texlive-collection-fontsrecommended

texlive-collection-fontsrecommended is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036081 of type rpminfo_object
Name
texlive-collection-fontsrecommended

texlive-collection-htmlxml is earlier than 2:svn28251.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036082 of type rpminfo_object
Name
texlive-collection-htmlxml

texlive-collection-htmlxml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036082 of type rpminfo_object
Name
texlive-collection-htmlxml

texlive-collection-latex is earlier than 2:svn25030.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036083 of type rpminfo_object
Name
texlive-collection-latex

texlive-collection-latex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036083 of type rpminfo_object
Name
texlive-collection-latex

texlive-collection-latexrecommended is earlier than 2:svn25795.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036084 of type rpminfo_object
Name
texlive-collection-latexrecommended

texlive-collection-latexrecommended is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036084 of type rpminfo_object
Name
texlive-collection-latexrecommended

texlive-collection-xetex is earlier than 2:svn29634.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036085 of type rpminfo_object
Name
texlive-collection-xetex

texlive-collection-xetex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036085 of type rpminfo_object
Name
texlive-collection-xetex

texlive-colortbl is earlier than 2:svn25394.v1.0a-45.el7  oval:com.redhat.rhsa:tst:20201036171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036086 of type rpminfo_object
Name
texlive-colortbl

texlive-colortbl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036086 of type rpminfo_object
Name
texlive-colortbl

texlive-colortbl-doc is earlier than 2:svn25394.v1.0a-45.el7  oval:com.redhat.rhsa:tst:20201036173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036087 of type rpminfo_object
Name
texlive-colortbl-doc

texlive-colortbl-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036087 of type rpminfo_object
Name
texlive-colortbl-doc

texlive-courier is earlier than 2:svn28614.0-45.el7  oval:com.redhat.rhsa:tst:20201036175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036088 of type rpminfo_object
Name
texlive-courier

texlive-courier is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036088 of type rpminfo_object
Name
texlive-courier

texlive-crop is earlier than 2:svn15878.1.5-45.el7  oval:com.redhat.rhsa:tst:20201036177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036089 of type rpminfo_object
Name
texlive-crop

texlive-crop is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036089 of type rpminfo_object
Name
texlive-crop

texlive-crop-doc is earlier than 2:svn15878.1.5-45.el7  oval:com.redhat.rhsa:tst:20201036179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036090 of type rpminfo_object
Name
texlive-crop-doc

texlive-crop-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036090 of type rpminfo_object
Name
texlive-crop-doc

texlive-csquotes is earlier than 2:svn24393.5.1d-45.el7  oval:com.redhat.rhsa:tst:20201036181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036091 of type rpminfo_object
Name
texlive-csquotes

texlive-csquotes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036091 of type rpminfo_object
Name
texlive-csquotes

texlive-csquotes-doc is earlier than 2:svn24393.5.1d-45.el7  oval:com.redhat.rhsa:tst:20201036183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036092 of type rpminfo_object
Name
texlive-csquotes-doc

texlive-csquotes-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036092 of type rpminfo_object
Name
texlive-csquotes-doc

texlive-ctable is earlier than 2:svn26694.1.23-45.el7  oval:com.redhat.rhsa:tst:20201036185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036093 of type rpminfo_object
Name
texlive-ctable

texlive-ctable is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036093 of type rpminfo_object
Name
texlive-ctable

texlive-ctable-doc is earlier than 2:svn26694.1.23-45.el7  oval:com.redhat.rhsa:tst:20201036187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036094 of type rpminfo_object
Name
texlive-ctable-doc

texlive-ctable-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036094 of type rpminfo_object
Name
texlive-ctable-doc

texlive-currfile is earlier than 2:svn29012.0.7b-45.el7  oval:com.redhat.rhsa:tst:20201036189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036095 of type rpminfo_object
Name
texlive-currfile

texlive-currfile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036095 of type rpminfo_object
Name
texlive-currfile

texlive-currfile-doc is earlier than 2:svn29012.0.7b-45.el7  oval:com.redhat.rhsa:tst:20201036191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036096 of type rpminfo_object
Name
texlive-currfile-doc

texlive-currfile-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036096 of type rpminfo_object
Name
texlive-currfile-doc

texlive-datetime is earlier than 2:svn19834.2.58-45.el7  oval:com.redhat.rhsa:tst:20201036193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036097 of type rpminfo_object
Name
texlive-datetime

texlive-datetime is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036097 of type rpminfo_object
Name
texlive-datetime

texlive-datetime-doc is earlier than 2:svn19834.2.58-45.el7  oval:com.redhat.rhsa:tst:20201036195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036098 of type rpminfo_object
Name
texlive-datetime-doc

texlive-datetime-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036098 of type rpminfo_object
Name
texlive-datetime-doc

texlive-dvipdfm is earlier than 2:svn26689.0.13.2d-45.el7  oval:com.redhat.rhsa:tst:20201036197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036099 of type rpminfo_object
Name
texlive-dvipdfm

texlive-dvipdfm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036099 of type rpminfo_object
Name
texlive-dvipdfm

texlive-dvipdfm-bin is earlier than 2:svn13663.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036100 of type rpminfo_object
Name
texlive-dvipdfm-bin

texlive-dvipdfm-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036100 of type rpminfo_object
Name
texlive-dvipdfm-bin

texlive-dvipdfm-doc is earlier than 2:svn26689.0.13.2d-45.el7  oval:com.redhat.rhsa:tst:20201036201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036101 of type rpminfo_object
Name
texlive-dvipdfm-doc

texlive-dvipdfm-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036101 of type rpminfo_object
Name
texlive-dvipdfm-doc

texlive-dvipdfmx is earlier than 2:svn26765.0-45.el7  oval:com.redhat.rhsa:tst:20201036203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036102 of type rpminfo_object
Name
texlive-dvipdfmx

texlive-dvipdfmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036102 of type rpminfo_object
Name
texlive-dvipdfmx

texlive-dvipdfmx-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036103 of type rpminfo_object
Name
texlive-dvipdfmx-bin

texlive-dvipdfmx-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036103 of type rpminfo_object
Name
texlive-dvipdfmx-bin

texlive-dvipdfmx-def is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036104 of type rpminfo_object
Name
texlive-dvipdfmx-def

texlive-dvipdfmx-def is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036104 of type rpminfo_object
Name
texlive-dvipdfmx-def

texlive-dvipdfmx-doc is earlier than 2:svn26765.0-45.el7  oval:com.redhat.rhsa:tst:20201036209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036105 of type rpminfo_object
Name
texlive-dvipdfmx-doc

texlive-dvipdfmx-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036105 of type rpminfo_object
Name
texlive-dvipdfmx-doc

texlive-dvipng is earlier than 2:svn26689.1.14-45.el7  oval:com.redhat.rhsa:tst:20201036211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036106 of type rpminfo_object
Name
texlive-dvipng

texlive-dvipng is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036106 of type rpminfo_object
Name
texlive-dvipng

texlive-dvipng-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036107 of type rpminfo_object
Name
texlive-dvipng-bin

texlive-dvipng-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036107 of type rpminfo_object
Name
texlive-dvipng-bin

texlive-dvipng-doc is earlier than 2:svn26689.1.14-45.el7  oval:com.redhat.rhsa:tst:20201036215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036108 of type rpminfo_object
Name
texlive-dvipng-doc

texlive-dvipng-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036108 of type rpminfo_object
Name
texlive-dvipng-doc

texlive-dvips is earlier than 2:svn29585.0-45.el7  oval:com.redhat.rhsa:tst:20201036217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036109 of type rpminfo_object
Name
texlive-dvips

texlive-dvips is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036109 of type rpminfo_object
Name
texlive-dvips

texlive-dvips-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036110 of type rpminfo_object
Name
texlive-dvips-bin

texlive-dvips-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036110 of type rpminfo_object
Name
texlive-dvips-bin

texlive-dvips-doc is earlier than 2:svn29585.0-45.el7  oval:com.redhat.rhsa:tst:20201036221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036111 of type rpminfo_object
Name
texlive-dvips-doc

texlive-dvips-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036111 of type rpminfo_object
Name
texlive-dvips-doc

texlive-ec is earlier than 2:svn25033.1.0-45.el7  oval:com.redhat.rhsa:tst:20201036223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036112 of type rpminfo_object
Name
texlive-ec

texlive-ec is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036112 of type rpminfo_object
Name
texlive-ec

texlive-ec-doc is earlier than 2:svn25033.1.0-45.el7  oval:com.redhat.rhsa:tst:20201036225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036113 of type rpminfo_object
Name
texlive-ec-doc

texlive-ec-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036113 of type rpminfo_object
Name
texlive-ec-doc

texlive-eepic is earlier than 2:svn15878.1.1e-45.el7  oval:com.redhat.rhsa:tst:20201036227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036114 of type rpminfo_object
Name
texlive-eepic

texlive-eepic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036114 of type rpminfo_object
Name
texlive-eepic

texlive-eepic-doc is earlier than 2:svn15878.1.1e-45.el7  oval:com.redhat.rhsa:tst:20201036229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036115 of type rpminfo_object
Name
texlive-eepic-doc

texlive-eepic-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036115 of type rpminfo_object
Name
texlive-eepic-doc

texlive-enctex is earlier than 2:svn28602.0-45.el7  oval:com.redhat.rhsa:tst:20201036231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036116 of type rpminfo_object
Name
texlive-enctex

texlive-enctex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036116 of type rpminfo_object
Name
texlive-enctex

texlive-enctex-doc is earlier than 2:svn28602.0-45.el7  oval:com.redhat.rhsa:tst:20201036233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036117 of type rpminfo_object
Name
texlive-enctex-doc

texlive-enctex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036117 of type rpminfo_object
Name
texlive-enctex-doc

texlive-enumitem is earlier than 2:svn24146.3.5.2-45.el7  oval:com.redhat.rhsa:tst:20201036235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036118 of type rpminfo_object
Name
texlive-enumitem

texlive-enumitem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036118 of type rpminfo_object
Name
texlive-enumitem

texlive-enumitem-doc is earlier than 2:svn24146.3.5.2-45.el7  oval:com.redhat.rhsa:tst:20201036237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036119 of type rpminfo_object
Name
texlive-enumitem-doc

texlive-enumitem-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036119 of type rpminfo_object
Name
texlive-enumitem-doc

texlive-epsf is earlier than 2:svn21461.2.7.4-45.el7  oval:com.redhat.rhsa:tst:20201036239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036120 of type rpminfo_object
Name
texlive-epsf

texlive-epsf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036120 of type rpminfo_object
Name
texlive-epsf

texlive-epsf-doc is earlier than 2:svn21461.2.7.4-45.el7  oval:com.redhat.rhsa:tst:20201036241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036121 of type rpminfo_object
Name
texlive-epsf-doc

texlive-epsf-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036121 of type rpminfo_object
Name
texlive-epsf-doc

texlive-epstopdf is earlier than 2:svn26577.0-45.el7  oval:com.redhat.rhsa:tst:20201036243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036122 of type rpminfo_object
Name
texlive-epstopdf

texlive-epstopdf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036122 of type rpminfo_object
Name
texlive-epstopdf

texlive-epstopdf-bin is earlier than 2:svn18336.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036123 of type rpminfo_object
Name
texlive-epstopdf-bin

texlive-epstopdf-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036123 of type rpminfo_object
Name
texlive-epstopdf-bin

texlive-epstopdf-doc is earlier than 2:svn26577.0-45.el7  oval:com.redhat.rhsa:tst:20201036247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036124 of type rpminfo_object
Name
texlive-epstopdf-doc

texlive-epstopdf-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036124 of type rpminfo_object
Name
texlive-epstopdf-doc

texlive-eso-pic is earlier than 2:svn21515.2.0c-45.el7  oval:com.redhat.rhsa:tst:20201036249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036125 of type rpminfo_object
Name
texlive-eso-pic

texlive-eso-pic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036125 of type rpminfo_object
Name
texlive-eso-pic

texlive-eso-pic-doc is earlier than 2:svn21515.2.0c-45.el7  oval:com.redhat.rhsa:tst:20201036251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036126 of type rpminfo_object
Name
texlive-eso-pic-doc

texlive-eso-pic-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036126 of type rpminfo_object
Name
texlive-eso-pic-doc

texlive-etex is earlier than 2:svn22198.2.1-45.el7  oval:com.redhat.rhsa:tst:20201036253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036127 of type rpminfo_object
Name
texlive-etex

texlive-etex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036127 of type rpminfo_object
Name
texlive-etex

texlive-etex-doc is earlier than 2:svn22198.2.1-45.el7  oval:com.redhat.rhsa:tst:20201036255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036128 of type rpminfo_object
Name
texlive-etex-doc

texlive-etex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036128 of type rpminfo_object
Name
texlive-etex-doc

texlive-etex-pkg is earlier than 2:svn15878.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036129 of type rpminfo_object
Name
texlive-etex-pkg

texlive-etex-pkg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036129 of type rpminfo_object
Name
texlive-etex-pkg

texlive-etex-pkg-doc is earlier than 2:svn15878.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036130 of type rpminfo_object
Name
texlive-etex-pkg-doc

texlive-etex-pkg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036130 of type rpminfo_object
Name
texlive-etex-pkg-doc

texlive-etoolbox is earlier than 2:svn20922.2.1-45.el7  oval:com.redhat.rhsa:tst:20201036261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036131 of type rpminfo_object
Name
texlive-etoolbox

texlive-etoolbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036131 of type rpminfo_object
Name
texlive-etoolbox

texlive-etoolbox-doc is earlier than 2:svn20922.2.1-45.el7  oval:com.redhat.rhsa:tst:20201036263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036132 of type rpminfo_object
Name
texlive-etoolbox-doc

texlive-etoolbox-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036132 of type rpminfo_object
Name
texlive-etoolbox-doc

texlive-euenc is earlier than 2:svn19795.0.1h-45.el7  oval:com.redhat.rhsa:tst:20201036265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036133 of type rpminfo_object
Name
texlive-euenc

texlive-euenc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036133 of type rpminfo_object
Name
texlive-euenc

texlive-euenc-doc is earlier than 2:svn19795.0.1h-45.el7  oval:com.redhat.rhsa:tst:20201036267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036134 of type rpminfo_object
Name
texlive-euenc-doc

texlive-euenc-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036134 of type rpminfo_object
Name
texlive-euenc-doc

texlive-euler is earlier than 2:svn17261.2.5-45.el7  oval:com.redhat.rhsa:tst:20201036269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036135 of type rpminfo_object
Name
texlive-euler

texlive-euler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036135 of type rpminfo_object
Name
texlive-euler

texlive-euler-doc is earlier than 2:svn17261.2.5-45.el7  oval:com.redhat.rhsa:tst:20201036271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036136 of type rpminfo_object
Name
texlive-euler-doc

texlive-euler-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036136 of type rpminfo_object
Name
texlive-euler-doc

texlive-euro is earlier than 2:svn22191.1.1-45.el7  oval:com.redhat.rhsa:tst:20201036273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036137 of type rpminfo_object
Name
texlive-euro

texlive-euro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036137 of type rpminfo_object
Name
texlive-euro

texlive-euro-doc is earlier than 2:svn22191.1.1-45.el7  oval:com.redhat.rhsa:tst:20201036275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036138 of type rpminfo_object
Name
texlive-euro-doc

texlive-euro-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036138 of type rpminfo_object
Name
texlive-euro-doc

texlive-eurosym is earlier than 2:svn17265.1.4_subrfix-45.el7  oval:com.redhat.rhsa:tst:20201036277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036139 of type rpminfo_object
Name
texlive-eurosym

texlive-eurosym is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036139 of type rpminfo_object
Name
texlive-eurosym

texlive-eurosym-doc is earlier than 2:svn17265.1.4_subrfix-45.el7  oval:com.redhat.rhsa:tst:20201036279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036140 of type rpminfo_object
Name
texlive-eurosym-doc

texlive-eurosym-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036140 of type rpminfo_object
Name
texlive-eurosym-doc

texlive-extsizes is earlier than 2:svn17263.1.4a-45.el7  oval:com.redhat.rhsa:tst:20201036281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036141 of type rpminfo_object
Name
texlive-extsizes

texlive-extsizes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036141 of type rpminfo_object
Name
texlive-extsizes

texlive-extsizes-doc is earlier than 2:svn17263.1.4a-45.el7  oval:com.redhat.rhsa:tst:20201036283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036142 of type rpminfo_object
Name
texlive-extsizes-doc

texlive-extsizes-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036142 of type rpminfo_object
Name
texlive-extsizes-doc

texlive-fancybox is earlier than 2:svn18304.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036143 of type rpminfo_object
Name
texlive-fancybox

texlive-fancybox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036143 of type rpminfo_object
Name
texlive-fancybox

texlive-fancybox-doc is earlier than 2:svn18304.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036144 of type rpminfo_object
Name
texlive-fancybox-doc

texlive-fancybox-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036144 of type rpminfo_object
Name
texlive-fancybox-doc

texlive-fancyhdr is earlier than 2:svn15878.3.1-45.el7  oval:com.redhat.rhsa:tst:20201036289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036145 of type rpminfo_object
Name
texlive-fancyhdr

texlive-fancyhdr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036145 of type rpminfo_object
Name
texlive-fancyhdr

texlive-fancyhdr-doc is earlier than 2:svn15878.3.1-45.el7  oval:com.redhat.rhsa:tst:20201036291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036146 of type rpminfo_object
Name
texlive-fancyhdr-doc

texlive-fancyhdr-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036146 of type rpminfo_object
Name
texlive-fancyhdr-doc

texlive-fancyref is earlier than 2:svn15878.0.9c-45.el7  oval:com.redhat.rhsa:tst:20201036293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036147 of type rpminfo_object
Name
texlive-fancyref

texlive-fancyref is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036147 of type rpminfo_object
Name
texlive-fancyref

texlive-fancyref-doc is earlier than 2:svn15878.0.9c-45.el7  oval:com.redhat.rhsa:tst:20201036295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036148 of type rpminfo_object
Name
texlive-fancyref-doc

texlive-fancyref-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036148 of type rpminfo_object
Name
texlive-fancyref-doc

texlive-fancyvrb is earlier than 2:svn18492.2.8-45.el7  oval:com.redhat.rhsa:tst:20201036297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036149 of type rpminfo_object
Name
texlive-fancyvrb

texlive-fancyvrb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036149 of type rpminfo_object
Name
texlive-fancyvrb

texlive-fancyvrb-doc is earlier than 2:svn18492.2.8-45.el7  oval:com.redhat.rhsa:tst:20201036299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036150 of type rpminfo_object
Name
texlive-fancyvrb-doc

texlive-fancyvrb-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036150 of type rpminfo_object
Name
texlive-fancyvrb-doc

texlive-filecontents is earlier than 2:svn24250.1.3-45.el7  oval:com.redhat.rhsa:tst:20201036301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036151 of type rpminfo_object
Name
texlive-filecontents

texlive-filecontents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036151 of type rpminfo_object
Name
texlive-filecontents

texlive-filecontents-doc is earlier than 2:svn24250.1.3-45.el7  oval:com.redhat.rhsa:tst:20201036303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036152 of type rpminfo_object
Name
texlive-filecontents-doc

texlive-filecontents-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036152 of type rpminfo_object
Name
texlive-filecontents-doc

texlive-filehook is earlier than 2:svn24280.0.5d-45.el7  oval:com.redhat.rhsa:tst:20201036305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036153 of type rpminfo_object
Name
texlive-filehook

texlive-filehook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036153 of type rpminfo_object
Name
texlive-filehook

texlive-filehook-doc is earlier than 2:svn24280.0.5d-45.el7  oval:com.redhat.rhsa:tst:20201036307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036154 of type rpminfo_object
Name
texlive-filehook-doc

texlive-filehook-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036154 of type rpminfo_object
Name
texlive-filehook-doc

texlive-fix2col is earlier than 2:svn17133.0-45.el7  oval:com.redhat.rhsa:tst:20201036309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036155 of type rpminfo_object
Name
texlive-fix2col

texlive-fix2col is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036155 of type rpminfo_object
Name
texlive-fix2col

texlive-fix2col-doc is earlier than 2:svn17133.0-45.el7  oval:com.redhat.rhsa:tst:20201036311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036156 of type rpminfo_object
Name
texlive-fix2col-doc

texlive-fix2col-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036156 of type rpminfo_object
Name
texlive-fix2col-doc

texlive-fixlatvian is earlier than 2:svn21631.1a-45.el7  oval:com.redhat.rhsa:tst:20201036313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036157 of type rpminfo_object
Name
texlive-fixlatvian

texlive-fixlatvian is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036157 of type rpminfo_object
Name
texlive-fixlatvian

texlive-fixlatvian-doc is earlier than 2:svn21631.1a-45.el7  oval:com.redhat.rhsa:tst:20201036315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036158 of type rpminfo_object
Name
texlive-fixlatvian-doc

texlive-fixlatvian-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036158 of type rpminfo_object
Name
texlive-fixlatvian-doc

texlive-float is earlier than 2:svn15878.1.3d-45.el7  oval:com.redhat.rhsa:tst:20201036317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036159 of type rpminfo_object
Name
texlive-float

texlive-float is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036159 of type rpminfo_object
Name
texlive-float

texlive-float-doc is earlier than 2:svn15878.1.3d-45.el7  oval:com.redhat.rhsa:tst:20201036319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036160 of type rpminfo_object
Name
texlive-float-doc

texlive-float-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036160 of type rpminfo_object
Name
texlive-float-doc

texlive-fmtcount is earlier than 2:svn28068.2.02-45.el7  oval:com.redhat.rhsa:tst:20201036321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036161 of type rpminfo_object
Name
texlive-fmtcount

texlive-fmtcount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036161 of type rpminfo_object
Name
texlive-fmtcount

texlive-fmtcount-doc is earlier than 2:svn28068.2.02-45.el7  oval:com.redhat.rhsa:tst:20201036323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036162 of type rpminfo_object
Name
texlive-fmtcount-doc

texlive-fmtcount-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036162 of type rpminfo_object
Name
texlive-fmtcount-doc

texlive-fncychap is earlier than 2:svn20710.v1.34-45.el7  oval:com.redhat.rhsa:tst:20201036325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036163 of type rpminfo_object
Name
texlive-fncychap

texlive-fncychap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036163 of type rpminfo_object
Name
texlive-fncychap

texlive-fncychap-doc is earlier than 2:svn20710.v1.34-45.el7  oval:com.redhat.rhsa:tst:20201036327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036164 of type rpminfo_object
Name
texlive-fncychap-doc

texlive-fncychap-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036164 of type rpminfo_object
Name
texlive-fncychap-doc

texlive-fontbook is earlier than 2:svn23608.0.2-45.el7  oval:com.redhat.rhsa:tst:20201036329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036165 of type rpminfo_object
Name
texlive-fontbook

texlive-fontbook is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036165 of type rpminfo_object
Name
texlive-fontbook

texlive-fontbook-doc is earlier than 2:svn23608.0.2-45.el7  oval:com.redhat.rhsa:tst:20201036331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036166 of type rpminfo_object
Name
texlive-fontbook-doc

texlive-fontbook-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036166 of type rpminfo_object
Name
texlive-fontbook-doc

texlive-fontspec is earlier than 2:svn29412.v2.3a-45.el7  oval:com.redhat.rhsa:tst:20201036333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036167 of type rpminfo_object
Name
texlive-fontspec

texlive-fontspec is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036167 of type rpminfo_object
Name
texlive-fontspec

texlive-fontspec-doc is earlier than 2:svn29412.v2.3a-45.el7  oval:com.redhat.rhsa:tst:20201036335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036168 of type rpminfo_object
Name
texlive-fontspec-doc

texlive-fontspec-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036168 of type rpminfo_object
Name
texlive-fontspec-doc

texlive-fontware is earlier than 2:svn26689.0-45.el7  oval:com.redhat.rhsa:tst:20201036337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036169 of type rpminfo_object
Name
texlive-fontware

texlive-fontware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036169 of type rpminfo_object
Name
texlive-fontware

texlive-fontware-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036170 of type rpminfo_object
Name
texlive-fontware-bin

texlive-fontware-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036170 of type rpminfo_object
Name
texlive-fontware-bin

texlive-fontwrap is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036171 of type rpminfo_object
Name
texlive-fontwrap

texlive-fontwrap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036171 of type rpminfo_object
Name
texlive-fontwrap

texlive-fontwrap-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036172 of type rpminfo_object
Name
texlive-fontwrap-doc

texlive-fontwrap-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036172 of type rpminfo_object
Name
texlive-fontwrap-doc

texlive-footmisc is earlier than 2:svn23330.5.5b-45.el7  oval:com.redhat.rhsa:tst:20201036345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036173 of type rpminfo_object
Name
texlive-footmisc

texlive-footmisc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036173 of type rpminfo_object
Name
texlive-footmisc

texlive-footmisc-doc is earlier than 2:svn23330.5.5b-45.el7  oval:com.redhat.rhsa:tst:20201036347  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036174 of type rpminfo_object
Name
texlive-footmisc-doc

texlive-footmisc-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036174 of type rpminfo_object
Name
texlive-footmisc-doc

texlive-fp is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036349  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036175 of type rpminfo_object
Name
texlive-fp

texlive-fp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036175 of type rpminfo_object
Name
texlive-fp

texlive-fp-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036351  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036176 of type rpminfo_object
Name
texlive-fp-doc

texlive-fp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036176 of type rpminfo_object
Name
texlive-fp-doc

texlive-fpl is earlier than 2:svn15878.1.002-45.el7  oval:com.redhat.rhsa:tst:20201036353  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036177 of type rpminfo_object
Name
texlive-fpl

texlive-fpl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036177 of type rpminfo_object
Name
texlive-fpl

texlive-fpl-doc is earlier than 2:svn15878.1.002-45.el7  oval:com.redhat.rhsa:tst:20201036355  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036178 of type rpminfo_object
Name
texlive-fpl-doc

texlive-fpl-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036178 of type rpminfo_object
Name
texlive-fpl-doc

texlive-framed is earlier than 2:svn26789.0.96-45.el7  oval:com.redhat.rhsa:tst:20201036357  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036179 of type rpminfo_object
Name
texlive-framed

texlive-framed is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036358  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036179 of type rpminfo_object
Name
texlive-framed

texlive-framed-doc is earlier than 2:svn26789.0.96-45.el7  oval:com.redhat.rhsa:tst:20201036359  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036180 of type rpminfo_object
Name
texlive-framed-doc

texlive-framed-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036360  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036180 of type rpminfo_object
Name
texlive-framed-doc

texlive-garuda-c90 is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036361  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036181 of type rpminfo_object
Name
texlive-garuda-c90

texlive-garuda-c90 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036362  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036181 of type rpminfo_object
Name
texlive-garuda-c90

texlive-geometry is earlier than 2:svn19716.5.6-45.el7  oval:com.redhat.rhsa:tst:20201036363  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036182 of type rpminfo_object
Name
texlive-geometry

texlive-geometry is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036364  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036182 of type rpminfo_object
Name
texlive-geometry

texlive-geometry-doc is earlier than 2:svn19716.5.6-45.el7  oval:com.redhat.rhsa:tst:20201036365  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036183 of type rpminfo_object
Name
texlive-geometry-doc

texlive-geometry-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036366  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036183 of type rpminfo_object
Name
texlive-geometry-doc

texlive-glyphlist is earlier than 2:svn28576.0-45.el7  oval:com.redhat.rhsa:tst:20201036367  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036184 of type rpminfo_object
Name
texlive-glyphlist

texlive-glyphlist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036368  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036184 of type rpminfo_object
Name
texlive-glyphlist

texlive-graphics is earlier than 2:svn25405.1.0o-45.el7  oval:com.redhat.rhsa:tst:20201036369  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036185 of type rpminfo_object
Name
texlive-graphics

texlive-graphics is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036370  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036185 of type rpminfo_object
Name
texlive-graphics

texlive-graphics-doc is earlier than 2:svn25405.1.0o-45.el7  oval:com.redhat.rhsa:tst:20201036371  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036186 of type rpminfo_object
Name
texlive-graphics-doc

texlive-graphics-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036372  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036186 of type rpminfo_object
Name
texlive-graphics-doc

texlive-gsftopk is earlier than 2:svn26689.1.19.2-45.el7  oval:com.redhat.rhsa:tst:20201036373  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036187 of type rpminfo_object
Name
texlive-gsftopk

texlive-gsftopk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036374  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036187 of type rpminfo_object
Name
texlive-gsftopk

texlive-gsftopk-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036375  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036188 of type rpminfo_object
Name
texlive-gsftopk-bin

texlive-gsftopk-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036376  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036188 of type rpminfo_object
Name
texlive-gsftopk-bin

texlive-helvetic is earlier than 2:svn28614.0-45.el7  oval:com.redhat.rhsa:tst:20201036377  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036189 of type rpminfo_object
Name
texlive-helvetic

texlive-helvetic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036378  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036189 of type rpminfo_object
Name
texlive-helvetic

texlive-hyperref is earlier than 2:svn28213.6.83m-45.el7  oval:com.redhat.rhsa:tst:20201036379  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036190 of type rpminfo_object
Name
texlive-hyperref

texlive-hyperref is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036380  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036190 of type rpminfo_object
Name
texlive-hyperref

texlive-hyperref-doc is earlier than 2:svn28213.6.83m-45.el7  oval:com.redhat.rhsa:tst:20201036381  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036191 of type rpminfo_object
Name
texlive-hyperref-doc

texlive-hyperref-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036382  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036191 of type rpminfo_object
Name
texlive-hyperref-doc

texlive-hyph-utf8 is earlier than 2:svn29641.0-45.el7  oval:com.redhat.rhsa:tst:20201036383  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036192 of type rpminfo_object
Name
texlive-hyph-utf8

texlive-hyph-utf8 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036384  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036192 of type rpminfo_object
Name
texlive-hyph-utf8

texlive-hyph-utf8-doc is earlier than 2:svn29641.0-45.el7  oval:com.redhat.rhsa:tst:20201036385  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036193 of type rpminfo_object
Name
texlive-hyph-utf8-doc

texlive-hyph-utf8-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036386  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036193 of type rpminfo_object
Name
texlive-hyph-utf8-doc

texlive-hyphen-base is earlier than 2:svn29197.0-45.el7  oval:com.redhat.rhsa:tst:20201036387  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036194 of type rpminfo_object
Name
texlive-hyphen-base

texlive-hyphen-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036388  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036194 of type rpminfo_object
Name
texlive-hyphen-base

texlive-hyphenat is earlier than 2:svn15878.2.3c-45.el7  oval:com.redhat.rhsa:tst:20201036389  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036195 of type rpminfo_object
Name
texlive-hyphenat

texlive-hyphenat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036390  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036195 of type rpminfo_object
Name
texlive-hyphenat

texlive-hyphenat-doc is earlier than 2:svn15878.2.3c-45.el7  oval:com.redhat.rhsa:tst:20201036391  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036196 of type rpminfo_object
Name
texlive-hyphenat-doc

texlive-hyphenat-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036392  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036196 of type rpminfo_object
Name
texlive-hyphenat-doc

texlive-ifetex is earlier than 2:svn24853.1.2-45.el7  oval:com.redhat.rhsa:tst:20201036393  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036197 of type rpminfo_object
Name
texlive-ifetex

texlive-ifetex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036394  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036197 of type rpminfo_object
Name
texlive-ifetex

texlive-ifetex-doc is earlier than 2:svn24853.1.2-45.el7  oval:com.redhat.rhsa:tst:20201036395  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036198 of type rpminfo_object
Name
texlive-ifetex-doc

texlive-ifetex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036396  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036198 of type rpminfo_object
Name
texlive-ifetex-doc

texlive-ifluatex is earlier than 2:svn26725.1.3-45.el7  oval:com.redhat.rhsa:tst:20201036397  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036199 of type rpminfo_object
Name
texlive-ifluatex

texlive-ifluatex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036398  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036199 of type rpminfo_object
Name
texlive-ifluatex

texlive-ifluatex-doc is earlier than 2:svn26725.1.3-45.el7  oval:com.redhat.rhsa:tst:20201036399  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036200 of type rpminfo_object
Name
texlive-ifluatex-doc

texlive-ifluatex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036400  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036200 of type rpminfo_object
Name
texlive-ifluatex-doc

texlive-ifmtarg is earlier than 2:svn19363.1.2a-45.el7  oval:com.redhat.rhsa:tst:20201036401  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036201 of type rpminfo_object
Name
texlive-ifmtarg

texlive-ifmtarg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036402  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036201 of type rpminfo_object
Name
texlive-ifmtarg

texlive-ifmtarg-doc is earlier than 2:svn19363.1.2a-45.el7  oval:com.redhat.rhsa:tst:20201036403  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036202 of type rpminfo_object
Name
texlive-ifmtarg-doc

texlive-ifmtarg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036404  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036202 of type rpminfo_object
Name
texlive-ifmtarg-doc

texlive-ifoddpage is earlier than 2:svn23979.0-45.el7  oval:com.redhat.rhsa:tst:20201036405  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036203 of type rpminfo_object
Name
texlive-ifoddpage

texlive-ifoddpage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036406  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036203 of type rpminfo_object
Name
texlive-ifoddpage

texlive-ifoddpage-doc is earlier than 2:svn23979.0-45.el7  oval:com.redhat.rhsa:tst:20201036407  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036204 of type rpminfo_object
Name
texlive-ifoddpage-doc

texlive-ifoddpage-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036408  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036204 of type rpminfo_object
Name
texlive-ifoddpage-doc

texlive-iftex is earlier than 2:svn29654.0.2-45.el7  oval:com.redhat.rhsa:tst:20201036409  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036205 of type rpminfo_object
Name
texlive-iftex

texlive-iftex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036410  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036205 of type rpminfo_object
Name
texlive-iftex

texlive-iftex-doc is earlier than 2:svn29654.0.2-45.el7  oval:com.redhat.rhsa:tst:20201036411  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036206 of type rpminfo_object
Name
texlive-iftex-doc

texlive-iftex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036412  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036206 of type rpminfo_object
Name
texlive-iftex-doc

texlive-ifxetex is earlier than 2:svn19685.0.5-45.el7  oval:com.redhat.rhsa:tst:20201036413  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036207 of type rpminfo_object
Name
texlive-ifxetex

texlive-ifxetex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036414  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036207 of type rpminfo_object
Name
texlive-ifxetex

texlive-ifxetex-doc is earlier than 2:svn19685.0.5-45.el7  oval:com.redhat.rhsa:tst:20201036415  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036208 of type rpminfo_object
Name
texlive-ifxetex-doc

texlive-ifxetex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036416  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036208 of type rpminfo_object
Name
texlive-ifxetex-doc

texlive-index is earlier than 2:svn24099.4.1beta-45.el7  oval:com.redhat.rhsa:tst:20201036417  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036209 of type rpminfo_object
Name
texlive-index

texlive-index is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036418  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036209 of type rpminfo_object
Name
texlive-index

texlive-index-doc is earlier than 2:svn24099.4.1beta-45.el7  oval:com.redhat.rhsa:tst:20201036419  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036210 of type rpminfo_object
Name
texlive-index-doc

texlive-index-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036420  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036210 of type rpminfo_object
Name
texlive-index-doc

texlive-jadetex is earlier than 2:svn23409.3.13-45.el7  oval:com.redhat.rhsa:tst:20201036421  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036211 of type rpminfo_object
Name
texlive-jadetex

texlive-jadetex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036422  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036211 of type rpminfo_object
Name
texlive-jadetex

texlive-jadetex-bin is earlier than 2:svn3006.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036423  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036212 of type rpminfo_object
Name
texlive-jadetex-bin

texlive-jadetex-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036424  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036212 of type rpminfo_object
Name
texlive-jadetex-bin

texlive-jadetex-doc is earlier than 2:svn23409.3.13-45.el7  oval:com.redhat.rhsa:tst:20201036425  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036213 of type rpminfo_object
Name
texlive-jadetex-doc

texlive-jadetex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036426  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036213 of type rpminfo_object
Name
texlive-jadetex-doc

texlive-jknapltx is earlier than 2:svn19440.0-45.el7  oval:com.redhat.rhsa:tst:20201036427  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036214 of type rpminfo_object
Name
texlive-jknapltx

texlive-jknapltx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036428  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036214 of type rpminfo_object
Name
texlive-jknapltx

texlive-jknapltx-doc is earlier than 2:svn19440.0-45.el7  oval:com.redhat.rhsa:tst:20201036429  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036215 of type rpminfo_object
Name
texlive-jknapltx-doc

texlive-jknapltx-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036430  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036215 of type rpminfo_object
Name
texlive-jknapltx-doc

texlive-kastrup is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036431  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036216 of type rpminfo_object
Name
texlive-kastrup

texlive-kastrup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036432  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036216 of type rpminfo_object
Name
texlive-kastrup

texlive-kastrup-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036433  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036217 of type rpminfo_object
Name
texlive-kastrup-doc

texlive-kastrup-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036434  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036217 of type rpminfo_object
Name
texlive-kastrup-doc

texlive-kerkis is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036435  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036218 of type rpminfo_object
Name
texlive-kerkis

texlive-kerkis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036436  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036218 of type rpminfo_object
Name
texlive-kerkis

texlive-kerkis-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036437  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036219 of type rpminfo_object
Name
texlive-kerkis-doc

texlive-kerkis-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036438  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036219 of type rpminfo_object
Name
texlive-kerkis-doc

texlive-koma-script is earlier than 2:svn27255.3.11b-45.el7  oval:com.redhat.rhsa:tst:20201036439  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036220 of type rpminfo_object
Name
texlive-koma-script

texlive-koma-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036440  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036220 of type rpminfo_object
Name
texlive-koma-script

texlive-kpathsea is earlier than 2:svn28792.0-45.el7  oval:com.redhat.rhsa:tst:20201036441  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036221 of type rpminfo_object
Name
texlive-kpathsea

texlive-kpathsea is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036442  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036221 of type rpminfo_object
Name
texlive-kpathsea

texlive-kpathsea-bin is earlier than 2:svn27347.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036443  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036222 of type rpminfo_object
Name
texlive-kpathsea-bin

texlive-kpathsea-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036444  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036222 of type rpminfo_object
Name
texlive-kpathsea-bin

texlive-kpathsea-doc is earlier than 2:svn28792.0-45.el7  oval:com.redhat.rhsa:tst:20201036445  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036223 of type rpminfo_object
Name
texlive-kpathsea-doc

texlive-kpathsea-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036446  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036223 of type rpminfo_object
Name
texlive-kpathsea-doc

texlive-kpathsea-lib is earlier than 2:2012-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036447  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036224 of type rpminfo_object
Name
texlive-kpathsea-lib

texlive-kpathsea-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036448  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036224 of type rpminfo_object
Name
texlive-kpathsea-lib

texlive-kpathsea-lib-devel is earlier than 2:2012-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036449  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036225 of type rpminfo_object
Name
texlive-kpathsea-lib-devel

texlive-kpathsea-lib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036450  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036225 of type rpminfo_object
Name
texlive-kpathsea-lib-devel

texlive-l3experimental is earlier than 2:svn29361.SVN_4467-45.el7  oval:com.redhat.rhsa:tst:20201036451  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036226 of type rpminfo_object
Name
texlive-l3experimental

texlive-l3experimental is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036452  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036226 of type rpminfo_object
Name
texlive-l3experimental

texlive-l3experimental-doc is earlier than 2:svn29361.SVN_4467-45.el7  oval:com.redhat.rhsa:tst:20201036453  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036227 of type rpminfo_object
Name
texlive-l3experimental-doc

texlive-l3experimental-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036454  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036227 of type rpminfo_object
Name
texlive-l3experimental-doc

texlive-l3kernel is earlier than 2:svn29409.SVN_4469-45.el7  oval:com.redhat.rhsa:tst:20201036455  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036228 of type rpminfo_object
Name
texlive-l3kernel

texlive-l3kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036456  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036228 of type rpminfo_object
Name
texlive-l3kernel

texlive-l3kernel-doc is earlier than 2:svn29409.SVN_4469-45.el7  oval:com.redhat.rhsa:tst:20201036457  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036229 of type rpminfo_object
Name
texlive-l3kernel-doc

texlive-l3kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036458  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036229 of type rpminfo_object
Name
texlive-l3kernel-doc

texlive-l3packages is earlier than 2:svn29361.SVN_4467-45.el7  oval:com.redhat.rhsa:tst:20201036459  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036230 of type rpminfo_object
Name
texlive-l3packages

texlive-l3packages is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036460  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036230 of type rpminfo_object
Name
texlive-l3packages

texlive-l3packages-doc is earlier than 2:svn29361.SVN_4467-45.el7  oval:com.redhat.rhsa:tst:20201036461  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036231 of type rpminfo_object
Name
texlive-l3packages-doc

texlive-l3packages-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036462  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036231 of type rpminfo_object
Name
texlive-l3packages-doc

texlive-lastpage is earlier than 2:svn28985.1.2l-45.el7  oval:com.redhat.rhsa:tst:20201036463  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036232 of type rpminfo_object
Name
texlive-lastpage

texlive-lastpage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036464  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036232 of type rpminfo_object
Name
texlive-lastpage

texlive-lastpage-doc is earlier than 2:svn28985.1.2l-45.el7  oval:com.redhat.rhsa:tst:20201036465  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036233 of type rpminfo_object
Name
texlive-lastpage-doc

texlive-lastpage-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036466  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036233 of type rpminfo_object
Name
texlive-lastpage-doc

texlive-latex is earlier than 2:svn27907.0-45.el7  oval:com.redhat.rhsa:tst:20201036467  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036234 of type rpminfo_object
Name
texlive-latex

texlive-latex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036468  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036234 of type rpminfo_object
Name
texlive-latex

texlive-latex-bin is earlier than 2:svn26689.0-45.el7  oval:com.redhat.rhsa:tst:20201036469  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036235 of type rpminfo_object
Name
texlive-latex-bin

texlive-latex-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036470  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036235 of type rpminfo_object
Name
texlive-latex-bin

texlive-latex-bin-bin is earlier than 2:svn14050.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036471  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036236 of type rpminfo_object
Name
texlive-latex-bin-bin

texlive-latex-bin-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036472  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036236 of type rpminfo_object
Name
texlive-latex-bin-bin

texlive-latex-doc is earlier than 2:svn27907.0-45.el7  oval:com.redhat.rhsa:tst:20201036473  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036237 of type rpminfo_object
Name
texlive-latex-doc

texlive-latex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036474  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036237 of type rpminfo_object
Name
texlive-latex-doc

texlive-latex-fonts is earlier than 2:svn28888.0-45.el7  oval:com.redhat.rhsa:tst:20201036475  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036238 of type rpminfo_object
Name
texlive-latex-fonts

texlive-latex-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036476  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036238 of type rpminfo_object
Name
texlive-latex-fonts

texlive-latex-fonts-doc is earlier than 2:svn28888.0-45.el7  oval:com.redhat.rhsa:tst:20201036477  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036239 of type rpminfo_object
Name
texlive-latex-fonts-doc

texlive-latex-fonts-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036478  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036239 of type rpminfo_object
Name
texlive-latex-fonts-doc

texlive-latexconfig is earlier than 2:svn28991.0-45.el7  oval:com.redhat.rhsa:tst:20201036479  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036240 of type rpminfo_object
Name
texlive-latexconfig

texlive-latexconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036480  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036240 of type rpminfo_object
Name
texlive-latexconfig

texlive-lettrine is earlier than 2:svn29391.1.64-45.el7  oval:com.redhat.rhsa:tst:20201036481  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036241 of type rpminfo_object
Name
texlive-lettrine

texlive-lettrine is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036482  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036241 of type rpminfo_object
Name
texlive-lettrine

texlive-lettrine-doc is earlier than 2:svn29391.1.64-45.el7  oval:com.redhat.rhsa:tst:20201036483  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036242 of type rpminfo_object
Name
texlive-lettrine-doc

texlive-lettrine-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036484  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036242 of type rpminfo_object
Name
texlive-lettrine-doc

texlive-listings is earlier than 2:svn15878.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036485  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036243 of type rpminfo_object
Name
texlive-listings

texlive-listings is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036486  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036243 of type rpminfo_object
Name
texlive-listings

texlive-listings-doc is earlier than 2:svn15878.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036487  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036244 of type rpminfo_object
Name
texlive-listings-doc

texlive-listings-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036488  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036244 of type rpminfo_object
Name
texlive-listings-doc

texlive-lm is earlier than 2:svn28119.2.004-45.el7  oval:com.redhat.rhsa:tst:20201036489  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036245 of type rpminfo_object
Name
texlive-lm

texlive-lm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036490  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036245 of type rpminfo_object
Name
texlive-lm

texlive-lm-doc is earlier than 2:svn28119.2.004-45.el7  oval:com.redhat.rhsa:tst:20201036491  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036246 of type rpminfo_object
Name
texlive-lm-doc

texlive-lm-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036492  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036246 of type rpminfo_object
Name
texlive-lm-doc

texlive-lm-math is earlier than 2:svn29044.1.958-45.el7  oval:com.redhat.rhsa:tst:20201036493  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036247 of type rpminfo_object
Name
texlive-lm-math

texlive-lm-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036494  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036247 of type rpminfo_object
Name
texlive-lm-math

texlive-lm-math-doc is earlier than 2:svn29044.1.958-45.el7  oval:com.redhat.rhsa:tst:20201036495  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036248 of type rpminfo_object
Name
texlive-lm-math-doc

texlive-lm-math-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036496  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036248 of type rpminfo_object
Name
texlive-lm-math-doc

texlive-ltxmisc is earlier than 2:svn21927.0-45.el7  oval:com.redhat.rhsa:tst:20201036497  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036249 of type rpminfo_object
Name
texlive-ltxmisc

texlive-ltxmisc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036498  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036249 of type rpminfo_object
Name
texlive-ltxmisc

texlive-lua-alt-getopt is earlier than 2:svn29349.0.7.0-45.el7  oval:com.redhat.rhsa:tst:20201036499  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036250 of type rpminfo_object
Name
texlive-lua-alt-getopt

texlive-lua-alt-getopt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036500  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036250 of type rpminfo_object
Name
texlive-lua-alt-getopt

texlive-lua-alt-getopt-doc is earlier than 2:svn29349.0.7.0-45.el7  oval:com.redhat.rhsa:tst:20201036501  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036251 of type rpminfo_object
Name
texlive-lua-alt-getopt-doc

texlive-lua-alt-getopt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036502  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036251 of type rpminfo_object
Name
texlive-lua-alt-getopt-doc

texlive-lualatex-math is earlier than 2:svn29346.1.2-45.el7  oval:com.redhat.rhsa:tst:20201036503  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036252 of type rpminfo_object
Name
texlive-lualatex-math

texlive-lualatex-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036504  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036252 of type rpminfo_object
Name
texlive-lualatex-math

texlive-lualatex-math-doc is earlier than 2:svn29346.1.2-45.el7  oval:com.redhat.rhsa:tst:20201036505  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036253 of type rpminfo_object
Name
texlive-lualatex-math-doc

texlive-lualatex-math-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036506  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036253 of type rpminfo_object
Name
texlive-lualatex-math-doc

texlive-luaotfload is earlier than 2:svn26718.1.26-45.el7  oval:com.redhat.rhsa:tst:20201036507  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036254 of type rpminfo_object
Name
texlive-luaotfload

texlive-luaotfload is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036508  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036254 of type rpminfo_object
Name
texlive-luaotfload

texlive-luaotfload-bin is earlier than 2:svn18579.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036509  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036255 of type rpminfo_object
Name
texlive-luaotfload-bin

texlive-luaotfload-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036510  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036255 of type rpminfo_object
Name
texlive-luaotfload-bin

texlive-luaotfload-doc is earlier than 2:svn26718.1.26-45.el7  oval:com.redhat.rhsa:tst:20201036511  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036256 of type rpminfo_object
Name
texlive-luaotfload-doc

texlive-luaotfload-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036512  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036256 of type rpminfo_object
Name
texlive-luaotfload-doc

texlive-luatex is earlier than 2:svn26689.0.70.1-45.el7  oval:com.redhat.rhsa:tst:20201036513  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036257 of type rpminfo_object
Name
texlive-luatex

texlive-luatex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036514  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036257 of type rpminfo_object
Name
texlive-luatex

texlive-luatex-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036515  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036258 of type rpminfo_object
Name
texlive-luatex-bin

texlive-luatex-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036516  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036258 of type rpminfo_object
Name
texlive-luatex-bin

texlive-luatex-doc is earlier than 2:svn26689.0.70.1-45.el7  oval:com.redhat.rhsa:tst:20201036517  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036259 of type rpminfo_object
Name
texlive-luatex-doc

texlive-luatex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036518  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036259 of type rpminfo_object
Name
texlive-luatex-doc

texlive-luatexbase is earlier than 2:svn22560.0.31-45.el7  oval:com.redhat.rhsa:tst:20201036519  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036260 of type rpminfo_object
Name
texlive-luatexbase

texlive-luatexbase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036520  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036260 of type rpminfo_object
Name
texlive-luatexbase

texlive-luatexbase-doc is earlier than 2:svn22560.0.31-45.el7  oval:com.redhat.rhsa:tst:20201036521  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036261 of type rpminfo_object
Name
texlive-luatexbase-doc

texlive-luatexbase-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036522  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036261 of type rpminfo_object
Name
texlive-luatexbase-doc

texlive-makecmds is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036523  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036262 of type rpminfo_object
Name
texlive-makecmds

texlive-makecmds is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036524  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036262 of type rpminfo_object
Name
texlive-makecmds

texlive-makecmds-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036525  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036263 of type rpminfo_object
Name
texlive-makecmds-doc

texlive-makecmds-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036526  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036263 of type rpminfo_object
Name
texlive-makecmds-doc

texlive-makeindex is earlier than 2:svn26689.2.12-45.el7  oval:com.redhat.rhsa:tst:20201036527  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036264 of type rpminfo_object
Name
texlive-makeindex

texlive-makeindex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036528  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036264 of type rpminfo_object
Name
texlive-makeindex

texlive-makeindex-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036529  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036265 of type rpminfo_object
Name
texlive-makeindex-bin

texlive-makeindex-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036530  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036265 of type rpminfo_object
Name
texlive-makeindex-bin

texlive-makeindex-doc is earlier than 2:svn26689.2.12-45.el7  oval:com.redhat.rhsa:tst:20201036531  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036266 of type rpminfo_object
Name
texlive-makeindex-doc

texlive-makeindex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036532  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036266 of type rpminfo_object
Name
texlive-makeindex-doc

texlive-marginnote is earlier than 2:svn25880.v1.1i-45.el7  oval:com.redhat.rhsa:tst:20201036533  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036267 of type rpminfo_object
Name
texlive-marginnote

texlive-marginnote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036534  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036267 of type rpminfo_object
Name
texlive-marginnote

texlive-marginnote-doc is earlier than 2:svn25880.v1.1i-45.el7  oval:com.redhat.rhsa:tst:20201036535  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036268 of type rpminfo_object
Name
texlive-marginnote-doc

texlive-marginnote-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036536  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036268 of type rpminfo_object
Name
texlive-marginnote-doc

texlive-marvosym is earlier than 2:svn29349.2.2a-45.el7  oval:com.redhat.rhsa:tst:20201036537  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036269 of type rpminfo_object
Name
texlive-marvosym

texlive-marvosym is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036538  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036269 of type rpminfo_object
Name
texlive-marvosym

texlive-marvosym-doc is earlier than 2:svn29349.2.2a-45.el7  oval:com.redhat.rhsa:tst:20201036539  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036270 of type rpminfo_object
Name
texlive-marvosym-doc

texlive-marvosym-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036540  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036270 of type rpminfo_object
Name
texlive-marvosym-doc

texlive-mathpazo is earlier than 2:svn15878.1.003-45.el7  oval:com.redhat.rhsa:tst:20201036541  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036271 of type rpminfo_object
Name
texlive-mathpazo

texlive-mathpazo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036542  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036271 of type rpminfo_object
Name
texlive-mathpazo

texlive-mathpazo-doc is earlier than 2:svn15878.1.003-45.el7  oval:com.redhat.rhsa:tst:20201036543  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036272 of type rpminfo_object
Name
texlive-mathpazo-doc

texlive-mathpazo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036544  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036272 of type rpminfo_object
Name
texlive-mathpazo-doc

texlive-mathspec is earlier than 2:svn15878.0.2-45.el7  oval:com.redhat.rhsa:tst:20201036545  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036273 of type rpminfo_object
Name
texlive-mathspec

texlive-mathspec is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036546  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036273 of type rpminfo_object
Name
texlive-mathspec

texlive-mathspec-doc is earlier than 2:svn15878.0.2-45.el7  oval:com.redhat.rhsa:tst:20201036547  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036274 of type rpminfo_object
Name
texlive-mathspec-doc

texlive-mathspec-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036548  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036274 of type rpminfo_object
Name
texlive-mathspec-doc

texlive-mdwtools is earlier than 2:svn15878.1.05.4-45.el7  oval:com.redhat.rhsa:tst:20201036549  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036275 of type rpminfo_object
Name
texlive-mdwtools

texlive-mdwtools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036550  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036275 of type rpminfo_object
Name
texlive-mdwtools

texlive-mdwtools-doc is earlier than 2:svn15878.1.05.4-45.el7  oval:com.redhat.rhsa:tst:20201036551  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036276 of type rpminfo_object
Name
texlive-mdwtools-doc

texlive-mdwtools-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036552  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036276 of type rpminfo_object
Name
texlive-mdwtools-doc

texlive-memoir is earlier than 2:svn21638.3.6j_patch_6.0g-45.el7  oval:com.redhat.rhsa:tst:20201036553  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036277 of type rpminfo_object
Name
texlive-memoir

texlive-memoir is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036554  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036277 of type rpminfo_object
Name
texlive-memoir

texlive-memoir-doc is earlier than 2:svn21638.3.6j_patch_6.0g-45.el7  oval:com.redhat.rhsa:tst:20201036555  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036278 of type rpminfo_object
Name
texlive-memoir-doc

texlive-memoir-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036556  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036278 of type rpminfo_object
Name
texlive-memoir-doc

texlive-metafont is earlier than 2:svn26689.2.718281-45.el7  oval:com.redhat.rhsa:tst:20201036557  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036279 of type rpminfo_object
Name
texlive-metafont

texlive-metafont is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036558  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036279 of type rpminfo_object
Name
texlive-metafont

texlive-metafont-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036559  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036280 of type rpminfo_object
Name
texlive-metafont-bin

texlive-metafont-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036560  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036280 of type rpminfo_object
Name
texlive-metafont-bin

texlive-metalogo is earlier than 2:svn18611.0.12-45.el7  oval:com.redhat.rhsa:tst:20201036561  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036281 of type rpminfo_object
Name
texlive-metalogo

texlive-metalogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036562  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036281 of type rpminfo_object
Name
texlive-metalogo

texlive-metalogo-doc is earlier than 2:svn18611.0.12-45.el7  oval:com.redhat.rhsa:tst:20201036563  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036282 of type rpminfo_object
Name
texlive-metalogo-doc

texlive-metalogo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036564  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036282 of type rpminfo_object
Name
texlive-metalogo-doc

texlive-metapost is earlier than 2:svn26689.1.212-45.el7  oval:com.redhat.rhsa:tst:20201036565  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036283 of type rpminfo_object
Name
texlive-metapost

texlive-metapost is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036566  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036283 of type rpminfo_object
Name
texlive-metapost

texlive-metapost-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036567  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036284 of type rpminfo_object
Name
texlive-metapost-bin

texlive-metapost-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036568  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036284 of type rpminfo_object
Name
texlive-metapost-bin

texlive-metapost-doc is earlier than 2:svn26689.1.212-45.el7  oval:com.redhat.rhsa:tst:20201036569  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036285 of type rpminfo_object
Name
texlive-metapost-doc

texlive-metapost-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036570  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036285 of type rpminfo_object
Name
texlive-metapost-doc

texlive-metapost-examples-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036571  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036286 of type rpminfo_object
Name
texlive-metapost-examples-doc

texlive-metapost-examples-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036572  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036286 of type rpminfo_object
Name
texlive-metapost-examples-doc

texlive-mflogo is earlier than 2:svn17487.0-45.el7  oval:com.redhat.rhsa:tst:20201036573  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036287 of type rpminfo_object
Name
texlive-mflogo

texlive-mflogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036574  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036287 of type rpminfo_object
Name
texlive-mflogo

texlive-mflogo-doc is earlier than 2:svn17487.0-45.el7  oval:com.redhat.rhsa:tst:20201036575  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036288 of type rpminfo_object
Name
texlive-mflogo-doc

texlive-mflogo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036576  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036288 of type rpminfo_object
Name
texlive-mflogo-doc

texlive-mfnfss is earlier than 2:svn19410.0-45.el7  oval:com.redhat.rhsa:tst:20201036577  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036289 of type rpminfo_object
Name
texlive-mfnfss

texlive-mfnfss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036578  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036289 of type rpminfo_object
Name
texlive-mfnfss

texlive-mfnfss-doc is earlier than 2:svn19410.0-45.el7  oval:com.redhat.rhsa:tst:20201036579  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036290 of type rpminfo_object
Name
texlive-mfnfss-doc

texlive-mfnfss-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036580  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036290 of type rpminfo_object
Name
texlive-mfnfss-doc

texlive-mfware is earlier than 2:svn26689.0-45.el7  oval:com.redhat.rhsa:tst:20201036581  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036291 of type rpminfo_object
Name
texlive-mfware

texlive-mfware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036582  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036291 of type rpminfo_object
Name
texlive-mfware

texlive-mfware-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036583  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036292 of type rpminfo_object
Name
texlive-mfware-bin

texlive-mfware-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036584  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036292 of type rpminfo_object
Name
texlive-mfware-bin

texlive-mh is earlier than 2:svn29420.0-45.el7  oval:com.redhat.rhsa:tst:20201036585  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036293 of type rpminfo_object
Name
texlive-mh

texlive-mh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036586  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036293 of type rpminfo_object
Name
texlive-mh

texlive-mh-doc is earlier than 2:svn29420.0-45.el7  oval:com.redhat.rhsa:tst:20201036587  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036294 of type rpminfo_object
Name
texlive-mh-doc

texlive-mh-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036588  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036294 of type rpminfo_object
Name
texlive-mh-doc

texlive-microtype is earlier than 2:svn29392.2.5-45.el7  oval:com.redhat.rhsa:tst:20201036589  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036295 of type rpminfo_object
Name
texlive-microtype

texlive-microtype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036590  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036295 of type rpminfo_object
Name
texlive-microtype

texlive-microtype-doc is earlier than 2:svn29392.2.5-45.el7  oval:com.redhat.rhsa:tst:20201036591  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036296 of type rpminfo_object
Name
texlive-microtype-doc

texlive-microtype-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036592  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036296 of type rpminfo_object
Name
texlive-microtype-doc

texlive-misc is earlier than 2:svn24955.0-45.el7  oval:com.redhat.rhsa:tst:20201036593  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036297 of type rpminfo_object
Name
texlive-misc

texlive-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036594  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036297 of type rpminfo_object
Name
texlive-misc

texlive-mnsymbol is earlier than 2:svn18651.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036595  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036298 of type rpminfo_object
Name
texlive-mnsymbol

texlive-mnsymbol is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036596  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036298 of type rpminfo_object
Name
texlive-mnsymbol

texlive-mnsymbol-doc is earlier than 2:svn18651.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036597  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036299 of type rpminfo_object
Name
texlive-mnsymbol-doc

texlive-mnsymbol-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036598  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036299 of type rpminfo_object
Name
texlive-mnsymbol-doc

texlive-mparhack is earlier than 2:svn15878.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036599  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036300 of type rpminfo_object
Name
texlive-mparhack

texlive-mparhack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036600  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036300 of type rpminfo_object
Name
texlive-mparhack

texlive-mparhack-doc is earlier than 2:svn15878.1.4-45.el7  oval:com.redhat.rhsa:tst:20201036601  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036301 of type rpminfo_object
Name
texlive-mparhack-doc

texlive-mparhack-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036602  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036301 of type rpminfo_object
Name
texlive-mparhack-doc

texlive-mptopdf is earlier than 2:svn26689.0-45.el7  oval:com.redhat.rhsa:tst:20201036603  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036302 of type rpminfo_object
Name
texlive-mptopdf

texlive-mptopdf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036604  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036302 of type rpminfo_object
Name
texlive-mptopdf

texlive-mptopdf-bin is earlier than 2:svn18674.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036605  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036303 of type rpminfo_object
Name
texlive-mptopdf-bin

texlive-mptopdf-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036606  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036303 of type rpminfo_object
Name
texlive-mptopdf-bin

texlive-ms is earlier than 2:svn24467.0-45.el7  oval:com.redhat.rhsa:tst:20201036607  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036304 of type rpminfo_object
Name
texlive-ms

texlive-ms is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036608  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036304 of type rpminfo_object
Name
texlive-ms

texlive-ms-doc is earlier than 2:svn24467.0-45.el7  oval:com.redhat.rhsa:tst:20201036609  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036305 of type rpminfo_object
Name
texlive-ms-doc

texlive-ms-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036610  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036305 of type rpminfo_object
Name
texlive-ms-doc

texlive-multido is earlier than 2:svn18302.1.42-45.el7  oval:com.redhat.rhsa:tst:20201036611  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036306 of type rpminfo_object
Name
texlive-multido

texlive-multido is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036612  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036306 of type rpminfo_object
Name
texlive-multido

texlive-multido-doc is earlier than 2:svn18302.1.42-45.el7  oval:com.redhat.rhsa:tst:20201036613  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036307 of type rpminfo_object
Name
texlive-multido-doc

texlive-multido-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036614  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036307 of type rpminfo_object
Name
texlive-multido-doc

texlive-multirow is earlier than 2:svn17256.1.6-45.el7  oval:com.redhat.rhsa:tst:20201036615  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036308 of type rpminfo_object
Name
texlive-multirow

texlive-multirow is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036616  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036308 of type rpminfo_object
Name
texlive-multirow

texlive-multirow-doc is earlier than 2:svn17256.1.6-45.el7  oval:com.redhat.rhsa:tst:20201036617  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036309 of type rpminfo_object
Name
texlive-multirow-doc

texlive-multirow-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036618  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036309 of type rpminfo_object
Name
texlive-multirow-doc

texlive-natbib is earlier than 2:svn20668.8.31b-45.el7  oval:com.redhat.rhsa:tst:20201036619  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036310 of type rpminfo_object
Name
texlive-natbib

texlive-natbib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036620  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036310 of type rpminfo_object
Name
texlive-natbib

texlive-natbib-doc is earlier than 2:svn20668.8.31b-45.el7  oval:com.redhat.rhsa:tst:20201036621  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036311 of type rpminfo_object
Name
texlive-natbib-doc

texlive-natbib-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036622  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036311 of type rpminfo_object
Name
texlive-natbib-doc

texlive-ncctools is earlier than 2:svn15878.3.5-45.el7  oval:com.redhat.rhsa:tst:20201036623  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036312 of type rpminfo_object
Name
texlive-ncctools

texlive-ncctools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036624  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036312 of type rpminfo_object
Name
texlive-ncctools

texlive-ncctools-doc is earlier than 2:svn15878.3.5-45.el7  oval:com.redhat.rhsa:tst:20201036625  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036313 of type rpminfo_object
Name
texlive-ncctools-doc

texlive-ncctools-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036626  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036313 of type rpminfo_object
Name
texlive-ncctools-doc

texlive-ncntrsbk is earlier than 2:svn28614.0-45.el7  oval:com.redhat.rhsa:tst:20201036627  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036314 of type rpminfo_object
Name
texlive-ncntrsbk

texlive-ncntrsbk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036628  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036314 of type rpminfo_object
Name
texlive-ncntrsbk

texlive-norasi-c90 is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036629  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036315 of type rpminfo_object
Name
texlive-norasi-c90

texlive-norasi-c90 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036630  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036315 of type rpminfo_object
Name
texlive-norasi-c90

texlive-ntgclass is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036631  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036316 of type rpminfo_object
Name
texlive-ntgclass

texlive-ntgclass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036632  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036316 of type rpminfo_object
Name
texlive-ntgclass

texlive-ntgclass-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036633  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036317 of type rpminfo_object
Name
texlive-ntgclass-doc

texlive-ntgclass-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036634  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036317 of type rpminfo_object
Name
texlive-ntgclass-doc

texlive-oberdiek is earlier than 2:svn26725.0-45.el7  oval:com.redhat.rhsa:tst:20201036635  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036318 of type rpminfo_object
Name
texlive-oberdiek

texlive-oberdiek is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036636  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036318 of type rpminfo_object
Name
texlive-oberdiek

texlive-oberdiek-doc is earlier than 2:svn26725.0-45.el7  oval:com.redhat.rhsa:tst:20201036637  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036319 of type rpminfo_object
Name
texlive-oberdiek-doc

texlive-oberdiek-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036638  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036319 of type rpminfo_object
Name
texlive-oberdiek-doc

texlive-overpic is earlier than 2:svn19712.0.53-45.el7  oval:com.redhat.rhsa:tst:20201036639  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036320 of type rpminfo_object
Name
texlive-overpic

texlive-overpic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036640  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036320 of type rpminfo_object
Name
texlive-overpic

texlive-overpic-doc is earlier than 2:svn19712.0.53-45.el7  oval:com.redhat.rhsa:tst:20201036641  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036321 of type rpminfo_object
Name
texlive-overpic-doc

texlive-overpic-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036642  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036321 of type rpminfo_object
Name
texlive-overpic-doc

texlive-palatino is earlier than 2:svn28614.0-45.el7  oval:com.redhat.rhsa:tst:20201036643  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036322 of type rpminfo_object
Name
texlive-palatino

texlive-palatino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036644  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036322 of type rpminfo_object
Name
texlive-palatino

texlive-paralist is earlier than 2:svn15878.2.3b-45.el7  oval:com.redhat.rhsa:tst:20201036645  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036323 of type rpminfo_object
Name
texlive-paralist

texlive-paralist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036646  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036323 of type rpminfo_object
Name
texlive-paralist

texlive-paralist-doc is earlier than 2:svn15878.2.3b-45.el7  oval:com.redhat.rhsa:tst:20201036647  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036324 of type rpminfo_object
Name
texlive-paralist-doc

texlive-paralist-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036648  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036324 of type rpminfo_object
Name
texlive-paralist-doc

texlive-parallel is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036649  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036325 of type rpminfo_object
Name
texlive-parallel

texlive-parallel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036650  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036325 of type rpminfo_object
Name
texlive-parallel

texlive-parallel-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036651  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036326 of type rpminfo_object
Name
texlive-parallel-doc

texlive-parallel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036652  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036326 of type rpminfo_object
Name
texlive-parallel-doc

texlive-parskip is earlier than 2:svn19963.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036653  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036327 of type rpminfo_object
Name
texlive-parskip

texlive-parskip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036654  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036327 of type rpminfo_object
Name
texlive-parskip

texlive-parskip-doc is earlier than 2:svn19963.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036655  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036328 of type rpminfo_object
Name
texlive-parskip-doc

texlive-parskip-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036656  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036328 of type rpminfo_object
Name
texlive-parskip-doc

texlive-passivetex is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036657  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036329 of type rpminfo_object
Name
texlive-passivetex

texlive-passivetex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036658  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036329 of type rpminfo_object
Name
texlive-passivetex

texlive-pdfpages is earlier than 2:svn27574.0.4t-45.el7  oval:com.redhat.rhsa:tst:20201036659  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036330 of type rpminfo_object
Name
texlive-pdfpages

texlive-pdfpages is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036660  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036330 of type rpminfo_object
Name
texlive-pdfpages

texlive-pdfpages-doc is earlier than 2:svn27574.0.4t-45.el7  oval:com.redhat.rhsa:tst:20201036661  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036331 of type rpminfo_object
Name
texlive-pdfpages-doc

texlive-pdfpages-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036662  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036331 of type rpminfo_object
Name
texlive-pdfpages-doc

texlive-pdftex is earlier than 2:svn29585.1.40.11-45.el7  oval:com.redhat.rhsa:tst:20201036663  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036332 of type rpminfo_object
Name
texlive-pdftex

texlive-pdftex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036664  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036332 of type rpminfo_object
Name
texlive-pdftex

texlive-pdftex-bin is earlier than 2:svn27321.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036665  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036333 of type rpminfo_object
Name
texlive-pdftex-bin

texlive-pdftex-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036666  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036333 of type rpminfo_object
Name
texlive-pdftex-bin

texlive-pdftex-def is earlier than 2:svn22653.0.06d-45.el7  oval:com.redhat.rhsa:tst:20201036667  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036334 of type rpminfo_object
Name
texlive-pdftex-def

texlive-pdftex-def is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036668  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036334 of type rpminfo_object
Name
texlive-pdftex-def

texlive-pdftex-doc is earlier than 2:svn29585.1.40.11-45.el7  oval:com.redhat.rhsa:tst:20201036669  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036335 of type rpminfo_object
Name
texlive-pdftex-doc

texlive-pdftex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036670  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036335 of type rpminfo_object
Name
texlive-pdftex-doc

texlive-pgf is earlier than 2:svn22614.2.10-45.el7  oval:com.redhat.rhsa:tst:20201036671  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036336 of type rpminfo_object
Name
texlive-pgf

texlive-pgf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036672  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036336 of type rpminfo_object
Name
texlive-pgf

texlive-pgf-doc is earlier than 2:svn22614.2.10-45.el7  oval:com.redhat.rhsa:tst:20201036673  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036337 of type rpminfo_object
Name
texlive-pgf-doc

texlive-pgf-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036674  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036337 of type rpminfo_object
Name
texlive-pgf-doc

texlive-philokalia is earlier than 2:svn18651.1.1-45.el7  oval:com.redhat.rhsa:tst:20201036675  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036338 of type rpminfo_object
Name
texlive-philokalia

texlive-philokalia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036676  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036338 of type rpminfo_object
Name
texlive-philokalia

texlive-philokalia-doc is earlier than 2:svn18651.1.1-45.el7  oval:com.redhat.rhsa:tst:20201036677  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036339 of type rpminfo_object
Name
texlive-philokalia-doc

texlive-philokalia-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036678  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036339 of type rpminfo_object
Name
texlive-philokalia-doc

texlive-placeins is earlier than 2:svn19848.2.2-45.el7  oval:com.redhat.rhsa:tst:20201036679  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036340 of type rpminfo_object
Name
texlive-placeins

texlive-placeins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036680  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036340 of type rpminfo_object
Name
texlive-placeins

texlive-placeins-doc is earlier than 2:svn19848.2.2-45.el7  oval:com.redhat.rhsa:tst:20201036681  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036341 of type rpminfo_object
Name
texlive-placeins-doc

texlive-placeins-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036682  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036341 of type rpminfo_object
Name
texlive-placeins-doc

texlive-plain is earlier than 2:svn26647.0-45.el7  oval:com.redhat.rhsa:tst:20201036683  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036342 of type rpminfo_object
Name
texlive-plain

texlive-plain is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036684  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036342 of type rpminfo_object
Name
texlive-plain

texlive-polyglossia is earlier than 2:svn26163.v1.2.1-45.el7  oval:com.redhat.rhsa:tst:20201036685  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036343 of type rpminfo_object
Name
texlive-polyglossia

texlive-polyglossia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036686  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036343 of type rpminfo_object
Name
texlive-polyglossia

texlive-polyglossia-doc is earlier than 2:svn26163.v1.2.1-45.el7  oval:com.redhat.rhsa:tst:20201036687  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036344 of type rpminfo_object
Name
texlive-polyglossia-doc

texlive-polyglossia-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036688  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036344 of type rpminfo_object
Name
texlive-polyglossia-doc

texlive-powerdot is earlier than 2:svn25656.1.4i-45.el7  oval:com.redhat.rhsa:tst:20201036689  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036345 of type rpminfo_object
Name
texlive-powerdot

texlive-powerdot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036690  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036345 of type rpminfo_object
Name
texlive-powerdot

texlive-powerdot-doc is earlier than 2:svn25656.1.4i-45.el7  oval:com.redhat.rhsa:tst:20201036691  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036346 of type rpminfo_object
Name
texlive-powerdot-doc

texlive-powerdot-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036692  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036346 of type rpminfo_object
Name
texlive-powerdot-doc

texlive-preprint is earlier than 2:svn16085.0-45.el7  oval:com.redhat.rhsa:tst:20201036693  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036347 of type rpminfo_object
Name
texlive-preprint

texlive-preprint is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036694  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036347 of type rpminfo_object
Name
texlive-preprint

texlive-preprint-doc is earlier than 2:svn16085.0-45.el7  oval:com.redhat.rhsa:tst:20201036695  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036348 of type rpminfo_object
Name
texlive-preprint-doc

texlive-preprint-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036696  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036348 of type rpminfo_object
Name
texlive-preprint-doc

texlive-psfrag is earlier than 2:svn15878.3.04-45.el7  oval:com.redhat.rhsa:tst:20201036697  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036349 of type rpminfo_object
Name
texlive-psfrag

texlive-psfrag is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036698  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036349 of type rpminfo_object
Name
texlive-psfrag

texlive-psfrag-doc is earlier than 2:svn15878.3.04-45.el7  oval:com.redhat.rhsa:tst:20201036699  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036350 of type rpminfo_object
Name
texlive-psfrag-doc

texlive-psfrag-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036700  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036350 of type rpminfo_object
Name
texlive-psfrag-doc

texlive-pslatex is earlier than 2:svn16416.0-45.el7  oval:com.redhat.rhsa:tst:20201036701  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036351 of type rpminfo_object
Name
texlive-pslatex

texlive-pslatex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036702  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036351 of type rpminfo_object
Name
texlive-pslatex

texlive-psnfss is earlier than 2:svn23394.9.2a-45.el7  oval:com.redhat.rhsa:tst:20201036703  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036352 of type rpminfo_object
Name
texlive-psnfss

texlive-psnfss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036704  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036352 of type rpminfo_object
Name
texlive-psnfss

texlive-psnfss-doc is earlier than 2:svn23394.9.2a-45.el7  oval:com.redhat.rhsa:tst:20201036705  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036353 of type rpminfo_object
Name
texlive-psnfss-doc

texlive-psnfss-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036706  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036353 of type rpminfo_object
Name
texlive-psnfss-doc

texlive-pspicture is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036707  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036354 of type rpminfo_object
Name
texlive-pspicture

texlive-pspicture is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036708  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036354 of type rpminfo_object
Name
texlive-pspicture

texlive-pspicture-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036709  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036355 of type rpminfo_object
Name
texlive-pspicture-doc

texlive-pspicture-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036710  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036355 of type rpminfo_object
Name
texlive-pspicture-doc

texlive-pst-3d is earlier than 2:svn17257.1.10-45.el7  oval:com.redhat.rhsa:tst:20201036711  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036356 of type rpminfo_object
Name
texlive-pst-3d

texlive-pst-3d is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036712  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036356 of type rpminfo_object
Name
texlive-pst-3d

texlive-pst-3d-doc is earlier than 2:svn17257.1.10-45.el7  oval:com.redhat.rhsa:tst:20201036713  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036357 of type rpminfo_object
Name
texlive-pst-3d-doc

texlive-pst-3d-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036714  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036357 of type rpminfo_object
Name
texlive-pst-3d-doc

texlive-pst-blur is earlier than 2:svn15878.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036715  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036358 of type rpminfo_object
Name
texlive-pst-blur

texlive-pst-blur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036716  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036358 of type rpminfo_object
Name
texlive-pst-blur

texlive-pst-blur-doc is earlier than 2:svn15878.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036717  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036359 of type rpminfo_object
Name
texlive-pst-blur-doc

texlive-pst-blur-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036718  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036359 of type rpminfo_object
Name
texlive-pst-blur-doc

texlive-pst-coil is earlier than 2:svn24020.1.06-45.el7  oval:com.redhat.rhsa:tst:20201036719  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036360 of type rpminfo_object
Name
texlive-pst-coil

texlive-pst-coil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036720  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036360 of type rpminfo_object
Name
texlive-pst-coil

texlive-pst-coil-doc is earlier than 2:svn24020.1.06-45.el7  oval:com.redhat.rhsa:tst:20201036721  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036361 of type rpminfo_object
Name
texlive-pst-coil-doc

texlive-pst-coil-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036722  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036361 of type rpminfo_object
Name
texlive-pst-coil-doc

texlive-pst-eps is earlier than 2:svn15878.1.0-45.el7  oval:com.redhat.rhsa:tst:20201036723  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036362 of type rpminfo_object
Name
texlive-pst-eps

texlive-pst-eps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036724  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036362 of type rpminfo_object
Name
texlive-pst-eps

texlive-pst-eps-doc is earlier than 2:svn15878.1.0-45.el7  oval:com.redhat.rhsa:tst:20201036725  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036363 of type rpminfo_object
Name
texlive-pst-eps-doc

texlive-pst-eps-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036726  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036363 of type rpminfo_object
Name
texlive-pst-eps-doc

texlive-pst-fill is earlier than 2:svn15878.1.01-45.el7  oval:com.redhat.rhsa:tst:20201036727  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036364 of type rpminfo_object
Name
texlive-pst-fill

texlive-pst-fill is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036728  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036364 of type rpminfo_object
Name
texlive-pst-fill

texlive-pst-fill-doc is earlier than 2:svn15878.1.01-45.el7  oval:com.redhat.rhsa:tst:20201036729  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036365 of type rpminfo_object
Name
texlive-pst-fill-doc

texlive-pst-fill-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036730  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036365 of type rpminfo_object
Name
texlive-pst-fill-doc

texlive-pst-grad is earlier than 2:svn15878.1.06-45.el7  oval:com.redhat.rhsa:tst:20201036731  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036366 of type rpminfo_object
Name
texlive-pst-grad

texlive-pst-grad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036732  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036366 of type rpminfo_object
Name
texlive-pst-grad

texlive-pst-grad-doc is earlier than 2:svn15878.1.06-45.el7  oval:com.redhat.rhsa:tst:20201036733  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036367 of type rpminfo_object
Name
texlive-pst-grad-doc

texlive-pst-grad-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036734  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036367 of type rpminfo_object
Name
texlive-pst-grad-doc

texlive-pst-math is earlier than 2:svn20176.0.61-45.el7  oval:com.redhat.rhsa:tst:20201036735  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036368 of type rpminfo_object
Name
texlive-pst-math

texlive-pst-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036736  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036368 of type rpminfo_object
Name
texlive-pst-math

texlive-pst-math-doc is earlier than 2:svn20176.0.61-45.el7  oval:com.redhat.rhsa:tst:20201036737  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036369 of type rpminfo_object
Name
texlive-pst-math-doc

texlive-pst-math-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036738  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036369 of type rpminfo_object
Name
texlive-pst-math-doc

texlive-pst-node is earlier than 2:svn27799.1.25-45.el7  oval:com.redhat.rhsa:tst:20201036739  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036370 of type rpminfo_object
Name
texlive-pst-node

texlive-pst-node is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036740  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036370 of type rpminfo_object
Name
texlive-pst-node

texlive-pst-node-doc is earlier than 2:svn27799.1.25-45.el7  oval:com.redhat.rhsa:tst:20201036741  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036371 of type rpminfo_object
Name
texlive-pst-node-doc

texlive-pst-node-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036742  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036371 of type rpminfo_object
Name
texlive-pst-node-doc

texlive-pst-plot is earlier than 2:svn28729.1.44-45.el7  oval:com.redhat.rhsa:tst:20201036743  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036372 of type rpminfo_object
Name
texlive-pst-plot

texlive-pst-plot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036744  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036372 of type rpminfo_object
Name
texlive-pst-plot

texlive-pst-plot-doc is earlier than 2:svn28729.1.44-45.el7  oval:com.redhat.rhsa:tst:20201036745  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036373 of type rpminfo_object
Name
texlive-pst-plot-doc

texlive-pst-plot-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036746  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036373 of type rpminfo_object
Name
texlive-pst-plot-doc

texlive-pst-slpe is earlier than 2:svn24391.1.31-45.el7  oval:com.redhat.rhsa:tst:20201036747  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036374 of type rpminfo_object
Name
texlive-pst-slpe

texlive-pst-slpe is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036748  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036374 of type rpminfo_object
Name
texlive-pst-slpe

texlive-pst-slpe-doc is earlier than 2:svn24391.1.31-45.el7  oval:com.redhat.rhsa:tst:20201036749  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036375 of type rpminfo_object
Name
texlive-pst-slpe-doc

texlive-pst-slpe-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036750  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036375 of type rpminfo_object
Name
texlive-pst-slpe-doc

texlive-pst-text is earlier than 2:svn15878.1.00-45.el7  oval:com.redhat.rhsa:tst:20201036751  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036376 of type rpminfo_object
Name
texlive-pst-text

texlive-pst-text is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036752  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036376 of type rpminfo_object
Name
texlive-pst-text

texlive-pst-text-doc is earlier than 2:svn15878.1.00-45.el7  oval:com.redhat.rhsa:tst:20201036753  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036377 of type rpminfo_object
Name
texlive-pst-text-doc

texlive-pst-text-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036754  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036377 of type rpminfo_object
Name
texlive-pst-text-doc

texlive-pst-tree is earlier than 2:svn24142.1.12-45.el7  oval:com.redhat.rhsa:tst:20201036755  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036378 of type rpminfo_object
Name
texlive-pst-tree

texlive-pst-tree is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036756  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036378 of type rpminfo_object
Name
texlive-pst-tree

texlive-pst-tree-doc is earlier than 2:svn24142.1.12-45.el7  oval:com.redhat.rhsa:tst:20201036757  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036379 of type rpminfo_object
Name
texlive-pst-tree-doc

texlive-pst-tree-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036758  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036379 of type rpminfo_object
Name
texlive-pst-tree-doc

texlive-pstricks is earlier than 2:svn29678.2.39-45.el7  oval:com.redhat.rhsa:tst:20201036759  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036380 of type rpminfo_object
Name
texlive-pstricks

texlive-pstricks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036760  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036380 of type rpminfo_object
Name
texlive-pstricks

texlive-pstricks-add is earlier than 2:svn28750.3.59-45.el7  oval:com.redhat.rhsa:tst:20201036761  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036381 of type rpminfo_object
Name
texlive-pstricks-add

texlive-pstricks-add is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036762  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036381 of type rpminfo_object
Name
texlive-pstricks-add

texlive-pstricks-add-doc is earlier than 2:svn28750.3.59-45.el7  oval:com.redhat.rhsa:tst:20201036763  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036382 of type rpminfo_object
Name
texlive-pstricks-add-doc

texlive-pstricks-add-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036764  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036382 of type rpminfo_object
Name
texlive-pstricks-add-doc

texlive-pstricks-doc is earlier than 2:svn29678.2.39-45.el7  oval:com.redhat.rhsa:tst:20201036765  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036383 of type rpminfo_object
Name
texlive-pstricks-doc

texlive-pstricks-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036766  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036383 of type rpminfo_object
Name
texlive-pstricks-doc

texlive-ptext is earlier than 2:svn28124.1-45.el7  oval:com.redhat.rhsa:tst:20201036767  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036384 of type rpminfo_object
Name
texlive-ptext

texlive-ptext is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036768  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036384 of type rpminfo_object
Name
texlive-ptext

texlive-ptext-doc is earlier than 2:svn28124.1-45.el7  oval:com.redhat.rhsa:tst:20201036769  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036385 of type rpminfo_object
Name
texlive-ptext-doc

texlive-ptext-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036770  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036385 of type rpminfo_object
Name
texlive-ptext-doc

texlive-pxfonts is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036771  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036386 of type rpminfo_object
Name
texlive-pxfonts

texlive-pxfonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036772  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036386 of type rpminfo_object
Name
texlive-pxfonts

texlive-pxfonts-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036773  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036387 of type rpminfo_object
Name
texlive-pxfonts-doc

texlive-pxfonts-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036774  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036387 of type rpminfo_object
Name
texlive-pxfonts-doc

texlive-qstest is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036775  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036388 of type rpminfo_object
Name
texlive-qstest

texlive-qstest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036776  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036388 of type rpminfo_object
Name
texlive-qstest

texlive-qstest-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036777  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036389 of type rpminfo_object
Name
texlive-qstest-doc

texlive-qstest-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036778  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036389 of type rpminfo_object
Name
texlive-qstest-doc

texlive-rcs is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036779  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036390 of type rpminfo_object
Name
texlive-rcs

texlive-rcs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036780  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036390 of type rpminfo_object
Name
texlive-rcs

texlive-rcs-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036781  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036391 of type rpminfo_object
Name
texlive-rcs-doc

texlive-rcs-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036782  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036391 of type rpminfo_object
Name
texlive-rcs-doc

texlive-realscripts is earlier than 2:svn29423.0.3b-45.el7  oval:com.redhat.rhsa:tst:20201036783  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036392 of type rpminfo_object
Name
texlive-realscripts

texlive-realscripts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036784  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036392 of type rpminfo_object
Name
texlive-realscripts

texlive-realscripts-doc is earlier than 2:svn29423.0.3b-45.el7  oval:com.redhat.rhsa:tst:20201036785  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036393 of type rpminfo_object
Name
texlive-realscripts-doc

texlive-realscripts-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036786  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036393 of type rpminfo_object
Name
texlive-realscripts-doc

texlive-rotating is earlier than 2:svn16832.2.16b-45.el7  oval:com.redhat.rhsa:tst:20201036787  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036394 of type rpminfo_object
Name
texlive-rotating

texlive-rotating is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036788  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036394 of type rpminfo_object
Name
texlive-rotating

texlive-rotating-doc is earlier than 2:svn16832.2.16b-45.el7  oval:com.redhat.rhsa:tst:20201036789  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036395 of type rpminfo_object
Name
texlive-rotating-doc

texlive-rotating-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036790  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036395 of type rpminfo_object
Name
texlive-rotating-doc

texlive-rsfs is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036791  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036396 of type rpminfo_object
Name
texlive-rsfs

texlive-rsfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036792  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036396 of type rpminfo_object
Name
texlive-rsfs

texlive-rsfs-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036793  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036397 of type rpminfo_object
Name
texlive-rsfs-doc

texlive-rsfs-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036794  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036397 of type rpminfo_object
Name
texlive-rsfs-doc

texlive-sansmath is earlier than 2:svn17997.1.1-45.el7  oval:com.redhat.rhsa:tst:20201036795  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036398 of type rpminfo_object
Name
texlive-sansmath

texlive-sansmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036796  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036398 of type rpminfo_object
Name
texlive-sansmath

texlive-sansmath-doc is earlier than 2:svn17997.1.1-45.el7  oval:com.redhat.rhsa:tst:20201036797  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036399 of type rpminfo_object
Name
texlive-sansmath-doc

texlive-sansmath-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036798  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036399 of type rpminfo_object
Name
texlive-sansmath-doc

texlive-sauerj is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036799  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036400 of type rpminfo_object
Name
texlive-sauerj

texlive-sauerj is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036800  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036400 of type rpminfo_object
Name
texlive-sauerj

texlive-sauerj-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036801  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036401 of type rpminfo_object
Name
texlive-sauerj-doc

texlive-sauerj-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036802  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036401 of type rpminfo_object
Name
texlive-sauerj-doc

texlive-scheme-basic is earlier than 2:svn25923.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036803  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036402 of type rpminfo_object
Name
texlive-scheme-basic

texlive-scheme-basic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036804  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036402 of type rpminfo_object
Name
texlive-scheme-basic

texlive-section is earlier than 2:svn20180.0-45.el7  oval:com.redhat.rhsa:tst:20201036805  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036403 of type rpminfo_object
Name
texlive-section

texlive-section is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036806  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036403 of type rpminfo_object
Name
texlive-section

texlive-section-doc is earlier than 2:svn20180.0-45.el7  oval:com.redhat.rhsa:tst:20201036807  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036404 of type rpminfo_object
Name
texlive-section-doc

texlive-section-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036808  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036404 of type rpminfo_object
Name
texlive-section-doc

texlive-sectsty is earlier than 2:svn15878.2.0.2-45.el7  oval:com.redhat.rhsa:tst:20201036809  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036405 of type rpminfo_object
Name
texlive-sectsty

texlive-sectsty is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036810  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036405 of type rpminfo_object
Name
texlive-sectsty

texlive-sectsty-doc is earlier than 2:svn15878.2.0.2-45.el7  oval:com.redhat.rhsa:tst:20201036811  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036406 of type rpminfo_object
Name
texlive-sectsty-doc

texlive-sectsty-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036812  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036406 of type rpminfo_object
Name
texlive-sectsty-doc

texlive-seminar is earlier than 2:svn18322.1.5-45.el7  oval:com.redhat.rhsa:tst:20201036813  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036407 of type rpminfo_object
Name
texlive-seminar

texlive-seminar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036814  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036407 of type rpminfo_object
Name
texlive-seminar

texlive-seminar-doc is earlier than 2:svn18322.1.5-45.el7  oval:com.redhat.rhsa:tst:20201036815  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036408 of type rpminfo_object
Name
texlive-seminar-doc

texlive-seminar-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036816  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036408 of type rpminfo_object
Name
texlive-seminar-doc

texlive-sepnum is earlier than 2:svn20186.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036817  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036409 of type rpminfo_object
Name
texlive-sepnum

texlive-sepnum is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036818  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036409 of type rpminfo_object
Name
texlive-sepnum

texlive-sepnum-doc is earlier than 2:svn20186.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036819  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036410 of type rpminfo_object
Name
texlive-sepnum-doc

texlive-sepnum-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036820  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036410 of type rpminfo_object
Name
texlive-sepnum-doc

texlive-setspace is earlier than 2:svn24881.6.7a-45.el7  oval:com.redhat.rhsa:tst:20201036821  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036411 of type rpminfo_object
Name
texlive-setspace

texlive-setspace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036822  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036411 of type rpminfo_object
Name
texlive-setspace

texlive-setspace-doc is earlier than 2:svn24881.6.7a-45.el7  oval:com.redhat.rhsa:tst:20201036823  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036412 of type rpminfo_object
Name
texlive-setspace-doc

texlive-setspace-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036824  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036412 of type rpminfo_object
Name
texlive-setspace-doc

texlive-showexpl is earlier than 2:svn27790.v0.3j-45.el7  oval:com.redhat.rhsa:tst:20201036825  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036413 of type rpminfo_object
Name
texlive-showexpl

texlive-showexpl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036826  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036413 of type rpminfo_object
Name
texlive-showexpl

texlive-showexpl-doc is earlier than 2:svn27790.v0.3j-45.el7  oval:com.redhat.rhsa:tst:20201036827  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036414 of type rpminfo_object
Name
texlive-showexpl-doc

texlive-showexpl-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036828  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036414 of type rpminfo_object
Name
texlive-showexpl-doc

texlive-soul is earlier than 2:svn15878.2.4-45.el7  oval:com.redhat.rhsa:tst:20201036829  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036415 of type rpminfo_object
Name
texlive-soul

texlive-soul is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036830  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036415 of type rpminfo_object
Name
texlive-soul

texlive-soul-doc is earlier than 2:svn15878.2.4-45.el7  oval:com.redhat.rhsa:tst:20201036831  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036416 of type rpminfo_object
Name
texlive-soul-doc

texlive-soul-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036832  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036416 of type rpminfo_object
Name
texlive-soul-doc

texlive-stmaryrd is earlier than 2:svn22027.0-45.el7  oval:com.redhat.rhsa:tst:20201036833  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036417 of type rpminfo_object
Name
texlive-stmaryrd

texlive-stmaryrd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036834  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036417 of type rpminfo_object
Name
texlive-stmaryrd

texlive-stmaryrd-doc is earlier than 2:svn22027.0-45.el7  oval:com.redhat.rhsa:tst:20201036835  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036418 of type rpminfo_object
Name
texlive-stmaryrd-doc

texlive-stmaryrd-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036836  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036418 of type rpminfo_object
Name
texlive-stmaryrd-doc

texlive-subfig is earlier than 2:svn15878.1.3-45.el7  oval:com.redhat.rhsa:tst:20201036837  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036419 of type rpminfo_object
Name
texlive-subfig

texlive-subfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036838  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036419 of type rpminfo_object
Name
texlive-subfig

texlive-subfig-doc is earlier than 2:svn15878.1.3-45.el7  oval:com.redhat.rhsa:tst:20201036839  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036420 of type rpminfo_object
Name
texlive-subfig-doc

texlive-subfig-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036840  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036420 of type rpminfo_object
Name
texlive-subfig-doc

texlive-subfigure is earlier than 2:svn15878.2.1.5-45.el7  oval:com.redhat.rhsa:tst:20201036841  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036421 of type rpminfo_object
Name
texlive-subfigure

texlive-subfigure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036842  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036421 of type rpminfo_object
Name
texlive-subfigure

texlive-subfigure-doc is earlier than 2:svn15878.2.1.5-45.el7  oval:com.redhat.rhsa:tst:20201036843  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036422 of type rpminfo_object
Name
texlive-subfigure-doc

texlive-subfigure-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036844  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036422 of type rpminfo_object
Name
texlive-subfigure-doc

texlive-svn-prov is earlier than 2:svn18017.3.1862-45.el7  oval:com.redhat.rhsa:tst:20201036845  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036423 of type rpminfo_object
Name
texlive-svn-prov

texlive-svn-prov is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036846  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036423 of type rpminfo_object
Name
texlive-svn-prov

texlive-svn-prov-doc is earlier than 2:svn18017.3.1862-45.el7  oval:com.redhat.rhsa:tst:20201036847  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036424 of type rpminfo_object
Name
texlive-svn-prov-doc

texlive-svn-prov-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036848  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036424 of type rpminfo_object
Name
texlive-svn-prov-doc

texlive-symbol is earlier than 2:svn28614.0-45.el7  oval:com.redhat.rhsa:tst:20201036849  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036425 of type rpminfo_object
Name
texlive-symbol

texlive-symbol is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036850  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036425 of type rpminfo_object
Name
texlive-symbol

texlive-t2 is earlier than 2:svn29349.0-45.el7  oval:com.redhat.rhsa:tst:20201036851  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036426 of type rpminfo_object
Name
texlive-t2

texlive-t2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036852  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036426 of type rpminfo_object
Name
texlive-t2

texlive-t2-doc is earlier than 2:svn29349.0-45.el7  oval:com.redhat.rhsa:tst:20201036853  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036427 of type rpminfo_object
Name
texlive-t2-doc

texlive-t2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036854  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036427 of type rpminfo_object
Name
texlive-t2-doc

texlive-tetex is earlier than 2:svn29585.3.0-45.el7  oval:com.redhat.rhsa:tst:20201036855  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036428 of type rpminfo_object
Name
texlive-tetex

texlive-tetex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036856  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036428 of type rpminfo_object
Name
texlive-tetex

texlive-tetex-bin is earlier than 2:svn27344.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036857  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036429 of type rpminfo_object
Name
texlive-tetex-bin

texlive-tetex-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036858  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036429 of type rpminfo_object
Name
texlive-tetex-bin

texlive-tetex-doc is earlier than 2:svn29585.3.0-45.el7  oval:com.redhat.rhsa:tst:20201036859  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036430 of type rpminfo_object
Name
texlive-tetex-doc

texlive-tetex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036860  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036430 of type rpminfo_object
Name
texlive-tetex-doc

texlive-tex is earlier than 2:svn26689.3.1415926-45.el7  oval:com.redhat.rhsa:tst:20201036861  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036431 of type rpminfo_object
Name
texlive-tex

texlive-tex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036862  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036431 of type rpminfo_object
Name
texlive-tex

texlive-tex-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036863  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036432 of type rpminfo_object
Name
texlive-tex-bin

texlive-tex-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036864  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036432 of type rpminfo_object
Name
texlive-tex-bin

texlive-tex-gyre is earlier than 2:svn18651.2.004-45.el7  oval:com.redhat.rhsa:tst:20201036865  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036433 of type rpminfo_object
Name
texlive-tex-gyre

texlive-tex-gyre is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036866  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036433 of type rpminfo_object
Name
texlive-tex-gyre

texlive-tex-gyre-doc is earlier than 2:svn18651.2.004-45.el7  oval:com.redhat.rhsa:tst:20201036867  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036434 of type rpminfo_object
Name
texlive-tex-gyre-doc

texlive-tex-gyre-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036868  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036434 of type rpminfo_object
Name
texlive-tex-gyre-doc

texlive-tex-gyre-math is earlier than 2:svn29045.0-45.el7  oval:com.redhat.rhsa:tst:20201036869  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036435 of type rpminfo_object
Name
texlive-tex-gyre-math

texlive-tex-gyre-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036870  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036435 of type rpminfo_object
Name
texlive-tex-gyre-math

texlive-tex-gyre-math-doc is earlier than 2:svn29045.0-45.el7  oval:com.redhat.rhsa:tst:20201036871  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036436 of type rpminfo_object
Name
texlive-tex-gyre-math-doc

texlive-tex-gyre-math-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036872  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036436 of type rpminfo_object
Name
texlive-tex-gyre-math-doc

texlive-tex4ht is earlier than 2:svn29474.0-45.el7  oval:com.redhat.rhsa:tst:20201036873  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036437 of type rpminfo_object
Name
texlive-tex4ht

texlive-tex4ht is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036874  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036437 of type rpminfo_object
Name
texlive-tex4ht

texlive-tex4ht-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036875  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036438 of type rpminfo_object
Name
texlive-tex4ht-bin

texlive-tex4ht-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036876  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036438 of type rpminfo_object
Name
texlive-tex4ht-bin

texlive-tex4ht-doc is earlier than 2:svn29474.0-45.el7  oval:com.redhat.rhsa:tst:20201036877  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036439 of type rpminfo_object
Name
texlive-tex4ht-doc

texlive-tex4ht-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036878  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036439 of type rpminfo_object
Name
texlive-tex4ht-doc

texlive-texconfig is earlier than 2:svn29349.0-45.el7  oval:com.redhat.rhsa:tst:20201036879  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036440 of type rpminfo_object
Name
texlive-texconfig

texlive-texconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036880  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036440 of type rpminfo_object
Name
texlive-texconfig

texlive-texconfig-bin is earlier than 2:svn27344.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036881  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036441 of type rpminfo_object
Name
texlive-texconfig-bin

texlive-texconfig-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036882  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036441 of type rpminfo_object
Name
texlive-texconfig-bin

texlive-texlive.infra is earlier than 2:svn28217.0-45.el7  oval:com.redhat.rhsa:tst:20201036883  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036442 of type rpminfo_object
Name
texlive-texlive.infra

texlive-texlive.infra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036884  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036442 of type rpminfo_object
Name
texlive-texlive.infra

texlive-texlive.infra-bin is earlier than 2:svn22566.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036885  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036443 of type rpminfo_object
Name
texlive-texlive.infra-bin

texlive-texlive.infra-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036886  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036443 of type rpminfo_object
Name
texlive-texlive.infra-bin

texlive-texlive.infra-doc is earlier than 2:svn28217.0-45.el7  oval:com.redhat.rhsa:tst:20201036887  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036444 of type rpminfo_object
Name
texlive-texlive.infra-doc

texlive-texlive.infra-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036888  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036444 of type rpminfo_object
Name
texlive-texlive.infra-doc

texlive-textcase is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036889  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036445 of type rpminfo_object
Name
texlive-textcase

texlive-textcase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036890  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036445 of type rpminfo_object
Name
texlive-textcase

texlive-textcase-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036891  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036446 of type rpminfo_object
Name
texlive-textcase-doc

texlive-textcase-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036892  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036446 of type rpminfo_object
Name
texlive-textcase-doc

texlive-textpos is earlier than 2:svn28261.1.7h-45.el7  oval:com.redhat.rhsa:tst:20201036893  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036447 of type rpminfo_object
Name
texlive-textpos

texlive-textpos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036894  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036447 of type rpminfo_object
Name
texlive-textpos

texlive-textpos-doc is earlier than 2:svn28261.1.7h-45.el7  oval:com.redhat.rhsa:tst:20201036895  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036448 of type rpminfo_object
Name
texlive-textpos-doc

texlive-textpos-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036896  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036448 of type rpminfo_object
Name
texlive-textpos-doc

texlive-thailatex is earlier than 2:svn29349.0.5.1-45.el7  oval:com.redhat.rhsa:tst:20201036897  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036449 of type rpminfo_object
Name
texlive-thailatex

texlive-thailatex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036898  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036449 of type rpminfo_object
Name
texlive-thailatex

texlive-thailatex-doc is earlier than 2:svn29349.0.5.1-45.el7  oval:com.redhat.rhsa:tst:20201036899  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036450 of type rpminfo_object
Name
texlive-thailatex-doc

texlive-thailatex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036900  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036450 of type rpminfo_object
Name
texlive-thailatex-doc

texlive-threeparttable is earlier than 2:svn17383.0-45.el7  oval:com.redhat.rhsa:tst:20201036901  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036451 of type rpminfo_object
Name
texlive-threeparttable

texlive-threeparttable is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036902  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036451 of type rpminfo_object
Name
texlive-threeparttable

texlive-threeparttable-doc is earlier than 2:svn17383.0-45.el7  oval:com.redhat.rhsa:tst:20201036903  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036452 of type rpminfo_object
Name
texlive-threeparttable-doc

texlive-threeparttable-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036904  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036452 of type rpminfo_object
Name
texlive-threeparttable-doc

texlive-thumbpdf is earlier than 2:svn26689.3.15-45.el7  oval:com.redhat.rhsa:tst:20201036905  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036453 of type rpminfo_object
Name
texlive-thumbpdf

texlive-thumbpdf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036906  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036453 of type rpminfo_object
Name
texlive-thumbpdf

texlive-thumbpdf-bin is earlier than 2:svn6898.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:20201036907  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036454 of type rpminfo_object
Name
texlive-thumbpdf-bin

texlive-thumbpdf-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036908  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036454 of type rpminfo_object
Name
texlive-thumbpdf-bin

texlive-thumbpdf-doc is earlier than 2:svn26689.3.15-45.el7  oval:com.redhat.rhsa:tst:20201036909  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036455 of type rpminfo_object
Name
texlive-thumbpdf-doc

texlive-thumbpdf-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036910  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036455 of type rpminfo_object
Name
texlive-thumbpdf-doc

texlive-times is earlier than 2:svn28614.0-45.el7  oval:com.redhat.rhsa:tst:20201036911  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036456 of type rpminfo_object
Name
texlive-times

texlive-times is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036912  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036456 of type rpminfo_object
Name
texlive-times

texlive-tipa is earlier than 2:svn29349.1.3-45.el7  oval:com.redhat.rhsa:tst:20201036913  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036457 of type rpminfo_object
Name
texlive-tipa

texlive-tipa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036914  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036457 of type rpminfo_object
Name
texlive-tipa

texlive-tipa-doc is earlier than 2:svn29349.1.3-45.el7  oval:com.redhat.rhsa:tst:20201036915  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036458 of type rpminfo_object
Name
texlive-tipa-doc

texlive-tipa-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036916  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036458 of type rpminfo_object
Name
texlive-tipa-doc

texlive-titlesec is earlier than 2:svn24852.2.10.0-45.el7  oval:com.redhat.rhsa:tst:20201036917  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036459 of type rpminfo_object
Name
texlive-titlesec

texlive-titlesec is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036918  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036459 of type rpminfo_object
Name
texlive-titlesec

texlive-titlesec-doc is earlier than 2:svn24852.2.10.0-45.el7  oval:com.redhat.rhsa:tst:20201036919  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036460 of type rpminfo_object
Name
texlive-titlesec-doc

texlive-titlesec-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036920  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036460 of type rpminfo_object
Name
texlive-titlesec-doc

texlive-titling is earlier than 2:svn15878.2.1d-45.el7  oval:com.redhat.rhsa:tst:20201036921  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036461 of type rpminfo_object
Name
texlive-titling

texlive-titling is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036922  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036461 of type rpminfo_object
Name
texlive-titling

texlive-titling-doc is earlier than 2:svn15878.2.1d-45.el7  oval:com.redhat.rhsa:tst:20201036923  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036462 of type rpminfo_object
Name
texlive-titling-doc

texlive-titling-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036924  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036462 of type rpminfo_object
Name
texlive-titling-doc

texlive-tocloft is earlier than 2:svn20084.2.3e-45.el7  oval:com.redhat.rhsa:tst:20201036925  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036463 of type rpminfo_object
Name
texlive-tocloft

texlive-tocloft is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036926  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036463 of type rpminfo_object
Name
texlive-tocloft

texlive-tocloft-doc is earlier than 2:svn20084.2.3e-45.el7  oval:com.redhat.rhsa:tst:20201036927  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036464 of type rpminfo_object
Name
texlive-tocloft-doc

texlive-tocloft-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036928  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036464 of type rpminfo_object
Name
texlive-tocloft-doc

texlive-tools is earlier than 2:svn26263.0-45.el7  oval:com.redhat.rhsa:tst:20201036929  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036465 of type rpminfo_object
Name
texlive-tools

texlive-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036930  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036465 of type rpminfo_object
Name
texlive-tools

texlive-tools-doc is earlier than 2:svn26263.0-45.el7  oval:com.redhat.rhsa:tst:20201036931  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036466 of type rpminfo_object
Name
texlive-tools-doc

texlive-tools-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036932  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036466 of type rpminfo_object
Name
texlive-tools-doc

texlive-txfonts is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036933  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036467 of type rpminfo_object
Name
texlive-txfonts

texlive-txfonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036934  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036467 of type rpminfo_object
Name
texlive-txfonts

texlive-txfonts-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036935  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036468 of type rpminfo_object
Name
texlive-txfonts-doc

texlive-txfonts-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036936  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036468 of type rpminfo_object
Name
texlive-txfonts-doc

texlive-type1cm is earlier than 2:svn21820.0-45.el7  oval:com.redhat.rhsa:tst:20201036937  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036469 of type rpminfo_object
Name
texlive-type1cm

texlive-type1cm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036938  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036469 of type rpminfo_object
Name
texlive-type1cm

texlive-type1cm-doc is earlier than 2:svn21820.0-45.el7  oval:com.redhat.rhsa:tst:20201036939  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036470 of type rpminfo_object
Name
texlive-type1cm-doc

texlive-type1cm-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036940  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036470 of type rpminfo_object
Name
texlive-type1cm-doc

texlive-typehtml is earlier than 2:svn17134.0-45.el7  oval:com.redhat.rhsa:tst:20201036941  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036471 of type rpminfo_object
Name
texlive-typehtml

texlive-typehtml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036942  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036471 of type rpminfo_object
Name
texlive-typehtml

texlive-typehtml-doc is earlier than 2:svn17134.0-45.el7  oval:com.redhat.rhsa:tst:20201036943  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036472 of type rpminfo_object
Name
texlive-typehtml-doc

texlive-typehtml-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036944  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036472 of type rpminfo_object
Name
texlive-typehtml-doc

texlive-ucharclasses is earlier than 2:svn27820.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036945  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036473 of type rpminfo_object
Name
texlive-ucharclasses

texlive-ucharclasses is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036946  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036473 of type rpminfo_object
Name
texlive-ucharclasses

texlive-ucharclasses-doc is earlier than 2:svn27820.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036947  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036474 of type rpminfo_object
Name
texlive-ucharclasses-doc

texlive-ucharclasses-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036948  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036474 of type rpminfo_object
Name
texlive-ucharclasses-doc

texlive-ucs is earlier than 2:svn27549.2.1-45.el7  oval:com.redhat.rhsa:tst:20201036949  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036475 of type rpminfo_object
Name
texlive-ucs

texlive-ucs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036950  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036475 of type rpminfo_object
Name
texlive-ucs

texlive-ucs-doc is earlier than 2:svn27549.2.1-45.el7  oval:com.redhat.rhsa:tst:20201036951  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036476 of type rpminfo_object
Name
texlive-ucs-doc

texlive-ucs-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036952  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036476 of type rpminfo_object
Name
texlive-ucs-doc

texlive-uhc is earlier than 2:svn16791.0-45.el7  oval:com.redhat.rhsa:tst:20201036953  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036477 of type rpminfo_object
Name
texlive-uhc

texlive-uhc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036954  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036477 of type rpminfo_object
Name
texlive-uhc

texlive-uhc-doc is earlier than 2:svn16791.0-45.el7  oval:com.redhat.rhsa:tst:20201036955  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036478 of type rpminfo_object
Name
texlive-uhc-doc

texlive-uhc-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036956  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036478 of type rpminfo_object
Name
texlive-uhc-doc

texlive-ulem is earlier than 2:svn26785.0-45.el7  oval:com.redhat.rhsa:tst:20201036957  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036479 of type rpminfo_object
Name
texlive-ulem

texlive-ulem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036958  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036479 of type rpminfo_object
Name
texlive-ulem

texlive-ulem-doc is earlier than 2:svn26785.0-45.el7  oval:com.redhat.rhsa:tst:20201036959  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036480 of type rpminfo_object
Name
texlive-ulem-doc

texlive-ulem-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036960  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036480 of type rpminfo_object
Name
texlive-ulem-doc

texlive-underscore is earlier than 2:svn18261.0-45.el7  oval:com.redhat.rhsa:tst:20201036961  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036481 of type rpminfo_object
Name
texlive-underscore

texlive-underscore is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036962  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036481 of type rpminfo_object
Name
texlive-underscore

texlive-underscore-doc is earlier than 2:svn18261.0-45.el7  oval:com.redhat.rhsa:tst:20201036963  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036482 of type rpminfo_object
Name
texlive-underscore-doc

texlive-underscore-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036964  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036482 of type rpminfo_object
Name
texlive-underscore-doc

texlive-unicode-math is earlier than 2:svn29413.0.7d-45.el7  oval:com.redhat.rhsa:tst:20201036965  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036483 of type rpminfo_object
Name
texlive-unicode-math

texlive-unicode-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036966  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036483 of type rpminfo_object
Name
texlive-unicode-math

texlive-unicode-math-doc is earlier than 2:svn29413.0.7d-45.el7  oval:com.redhat.rhsa:tst:20201036967  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036484 of type rpminfo_object
Name
texlive-unicode-math-doc

texlive-unicode-math-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036968  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036484 of type rpminfo_object
Name
texlive-unicode-math-doc

texlive-unisugar is earlier than 2:svn22357.0.92-45.el7  oval:com.redhat.rhsa:tst:20201036969  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036485 of type rpminfo_object
Name
texlive-unisugar

texlive-unisugar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036970  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036485 of type rpminfo_object
Name
texlive-unisugar

texlive-unisugar-doc is earlier than 2:svn22357.0.92-45.el7  oval:com.redhat.rhsa:tst:20201036971  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036486 of type rpminfo_object
Name
texlive-unisugar-doc

texlive-unisugar-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036972  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036486 of type rpminfo_object
Name
texlive-unisugar-doc

texlive-url is earlier than 2:svn16864.3.2-45.el7  oval:com.redhat.rhsa:tst:20201036973  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036487 of type rpminfo_object
Name
texlive-url

texlive-url is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036974  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036487 of type rpminfo_object
Name
texlive-url

texlive-url-doc is earlier than 2:svn16864.3.2-45.el7  oval:com.redhat.rhsa:tst:20201036975  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036488 of type rpminfo_object
Name
texlive-url-doc

texlive-url-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036976  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036488 of type rpminfo_object
Name
texlive-url-doc

texlive-utopia is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036977  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036489 of type rpminfo_object
Name
texlive-utopia

texlive-utopia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036978  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036489 of type rpminfo_object
Name
texlive-utopia

texlive-utopia-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036979  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036490 of type rpminfo_object
Name
texlive-utopia-doc

texlive-utopia-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036980  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036490 of type rpminfo_object
Name
texlive-utopia-doc

texlive-varwidth is earlier than 2:svn24104.0.92-45.el7  oval:com.redhat.rhsa:tst:20201036981  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036491 of type rpminfo_object
Name
texlive-varwidth

texlive-varwidth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036982  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036491 of type rpminfo_object
Name
texlive-varwidth

texlive-varwidth-doc is earlier than 2:svn24104.0.92-45.el7  oval:com.redhat.rhsa:tst:20201036983  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036492 of type rpminfo_object
Name
texlive-varwidth-doc

texlive-varwidth-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036984  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036492 of type rpminfo_object
Name
texlive-varwidth-doc

texlive-wadalab is earlier than 2:svn22576.0-45.el7  oval:com.redhat.rhsa:tst:20201036985  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036493 of type rpminfo_object
Name
texlive-wadalab

texlive-wadalab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036986  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036493 of type rpminfo_object
Name
texlive-wadalab

texlive-wadalab-doc is earlier than 2:svn22576.0-45.el7  oval:com.redhat.rhsa:tst:20201036987  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036494 of type rpminfo_object
Name
texlive-wadalab-doc

texlive-wadalab-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036988  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036494 of type rpminfo_object
Name
texlive-wadalab-doc

texlive-was is earlier than 2:svn21439.0-45.el7  oval:com.redhat.rhsa:tst:20201036989  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036495 of type rpminfo_object
Name
texlive-was

texlive-was is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036990  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036495 of type rpminfo_object
Name
texlive-was

texlive-was-doc is earlier than 2:svn21439.0-45.el7  oval:com.redhat.rhsa:tst:20201036991  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036496 of type rpminfo_object
Name
texlive-was-doc

texlive-was-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036992  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036496 of type rpminfo_object
Name
texlive-was-doc

texlive-wasy is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036993  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036497 of type rpminfo_object
Name
texlive-wasy

texlive-wasy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036994  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036497 of type rpminfo_object
Name
texlive-wasy

texlive-wasy-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:20201036995  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036498 of type rpminfo_object
Name
texlive-wasy-doc

texlive-wasy-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036996  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036498 of type rpminfo_object
Name
texlive-wasy-doc

texlive-wasysym is earlier than 2:svn15878.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036997  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036499 of type rpminfo_object
Name
texlive-wasysym

texlive-wasysym is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201036998  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036499 of type rpminfo_object
Name
texlive-wasysym

texlive-wasysym-doc is earlier than 2:svn15878.2.0-45.el7  oval:com.redhat.rhsa:tst:20201036999  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036500 of type rpminfo_object
Name
texlive-wasysym-doc

texlive-wasysym-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361000  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036500 of type rpminfo_object
Name
texlive-wasysym-doc

texlive-wrapfig is earlier than 2:svn22048.3.6-45.el7  oval:com.redhat.rhsa:tst:202010361001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036501 of type rpminfo_object
Name
texlive-wrapfig

texlive-wrapfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036501 of type rpminfo_object
Name
texlive-wrapfig

texlive-wrapfig-doc is earlier than 2:svn22048.3.6-45.el7  oval:com.redhat.rhsa:tst:202010361003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036502 of type rpminfo_object
Name
texlive-wrapfig-doc

texlive-wrapfig-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036502 of type rpminfo_object
Name
texlive-wrapfig-doc

texlive-xcolor is earlier than 2:svn15878.2.11-45.el7  oval:com.redhat.rhsa:tst:202010361005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036503 of type rpminfo_object
Name
texlive-xcolor

texlive-xcolor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036503 of type rpminfo_object
Name
texlive-xcolor

texlive-xcolor-doc is earlier than 2:svn15878.2.11-45.el7  oval:com.redhat.rhsa:tst:202010361007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036504 of type rpminfo_object
Name
texlive-xcolor-doc

texlive-xcolor-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036504 of type rpminfo_object
Name
texlive-xcolor-doc

texlive-xdvi is earlier than 2:svn26689.22.85-45.el7  oval:com.redhat.rhsa:tst:202010361009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036505 of type rpminfo_object
Name
texlive-xdvi

texlive-xdvi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036505 of type rpminfo_object
Name
texlive-xdvi

texlive-xdvi-bin is earlier than 2:svn26509.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:202010361011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036506 of type rpminfo_object
Name
texlive-xdvi-bin

texlive-xdvi-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036506 of type rpminfo_object
Name
texlive-xdvi-bin

texlive-xecjk is earlier than 2:svn28816.3.1.2-45.el7  oval:com.redhat.rhsa:tst:202010361013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036507 of type rpminfo_object
Name
texlive-xecjk

texlive-xecjk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036507 of type rpminfo_object
Name
texlive-xecjk

texlive-xecjk-doc is earlier than 2:svn28816.3.1.2-45.el7  oval:com.redhat.rhsa:tst:202010361015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036508 of type rpminfo_object
Name
texlive-xecjk-doc

texlive-xecjk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036508 of type rpminfo_object
Name
texlive-xecjk-doc

texlive-xecolor is earlier than 2:svn29660.0.1-45.el7  oval:com.redhat.rhsa:tst:202010361017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036509 of type rpminfo_object
Name
texlive-xecolor

texlive-xecolor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036509 of type rpminfo_object
Name
texlive-xecolor

texlive-xecolor-doc is earlier than 2:svn29660.0.1-45.el7  oval:com.redhat.rhsa:tst:202010361019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036510 of type rpminfo_object
Name
texlive-xecolor-doc

texlive-xecolor-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036510 of type rpminfo_object
Name
texlive-xecolor-doc

texlive-xecyr is earlier than 2:svn20221.1.1-45.el7  oval:com.redhat.rhsa:tst:202010361021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036511 of type rpminfo_object
Name
texlive-xecyr

texlive-xecyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036511 of type rpminfo_object
Name
texlive-xecyr

texlive-xecyr-doc is earlier than 2:svn20221.1.1-45.el7  oval:com.redhat.rhsa:tst:202010361023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036512 of type rpminfo_object
Name
texlive-xecyr-doc

texlive-xecyr-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036512 of type rpminfo_object
Name
texlive-xecyr-doc

texlive-xeindex is earlier than 2:svn16760.0.2-45.el7  oval:com.redhat.rhsa:tst:202010361025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036513 of type rpminfo_object
Name
texlive-xeindex

texlive-xeindex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036513 of type rpminfo_object
Name
texlive-xeindex

texlive-xeindex-doc is earlier than 2:svn16760.0.2-45.el7  oval:com.redhat.rhsa:tst:202010361027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036514 of type rpminfo_object
Name
texlive-xeindex-doc

texlive-xeindex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036514 of type rpminfo_object
Name
texlive-xeindex-doc

texlive-xepersian is earlier than 2:svn29661.12.1-45.el7  oval:com.redhat.rhsa:tst:202010361029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036515 of type rpminfo_object
Name
texlive-xepersian

texlive-xepersian is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036515 of type rpminfo_object
Name
texlive-xepersian

texlive-xepersian-doc is earlier than 2:svn29661.12.1-45.el7  oval:com.redhat.rhsa:tst:202010361031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036516 of type rpminfo_object
Name
texlive-xepersian-doc

texlive-xepersian-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036516 of type rpminfo_object
Name
texlive-xepersian-doc

texlive-xesearch is earlier than 2:svn16041.0-45.el7  oval:com.redhat.rhsa:tst:202010361033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036517 of type rpminfo_object
Name
texlive-xesearch

texlive-xesearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036517 of type rpminfo_object
Name
texlive-xesearch

texlive-xesearch-doc is earlier than 2:svn16041.0-45.el7  oval:com.redhat.rhsa:tst:202010361035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036518 of type rpminfo_object
Name
texlive-xesearch-doc

texlive-xesearch-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036518 of type rpminfo_object
Name
texlive-xesearch-doc

texlive-xetex is earlier than 2:svn26330.0.9997.5-45.el7  oval:com.redhat.rhsa:tst:202010361037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036519 of type rpminfo_object
Name
texlive-xetex

texlive-xetex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036519 of type rpminfo_object
Name
texlive-xetex

texlive-xetex-bin is earlier than 2:svn26912.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:202010361039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036520 of type rpminfo_object
Name
texlive-xetex-bin

texlive-xetex-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036520 of type rpminfo_object
Name
texlive-xetex-bin

texlive-xetex-def is earlier than 2:svn29154.0.95-45.el7  oval:com.redhat.rhsa:tst:202010361041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036521 of type rpminfo_object
Name
texlive-xetex-def

texlive-xetex-def is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036521 of type rpminfo_object
Name
texlive-xetex-def

texlive-xetex-doc is earlier than 2:svn26330.0.9997.5-45.el7  oval:com.redhat.rhsa:tst:202010361043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036522 of type rpminfo_object
Name
texlive-xetex-doc

texlive-xetex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036522 of type rpminfo_object
Name
texlive-xetex-doc

texlive-xetex-itrans is earlier than 2:svn24105.4.0-45.el7  oval:com.redhat.rhsa:tst:202010361045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036523 of type rpminfo_object
Name
texlive-xetex-itrans

texlive-xetex-itrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036523 of type rpminfo_object
Name
texlive-xetex-itrans

texlive-xetex-itrans-doc is earlier than 2:svn24105.4.0-45.el7  oval:com.redhat.rhsa:tst:202010361047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036524 of type rpminfo_object
Name
texlive-xetex-itrans-doc

texlive-xetex-itrans-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036524 of type rpminfo_object
Name
texlive-xetex-itrans-doc

texlive-xetex-pstricks is earlier than 2:svn17055.0-45.el7  oval:com.redhat.rhsa:tst:202010361049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036525 of type rpminfo_object
Name
texlive-xetex-pstricks

texlive-xetex-pstricks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036525 of type rpminfo_object
Name
texlive-xetex-pstricks

texlive-xetex-pstricks-doc is earlier than 2:svn17055.0-45.el7  oval:com.redhat.rhsa:tst:202010361051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036526 of type rpminfo_object
Name
texlive-xetex-pstricks-doc

texlive-xetex-pstricks-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036526 of type rpminfo_object
Name
texlive-xetex-pstricks-doc

texlive-xetex-tibetan is earlier than 2:svn28847.0.1-45.el7  oval:com.redhat.rhsa:tst:202010361053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036527 of type rpminfo_object
Name
texlive-xetex-tibetan

texlive-xetex-tibetan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036527 of type rpminfo_object
Name
texlive-xetex-tibetan

texlive-xetex-tibetan-doc is earlier than 2:svn28847.0.1-45.el7  oval:com.redhat.rhsa:tst:202010361055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036528 of type rpminfo_object
Name
texlive-xetex-tibetan-doc

texlive-xetex-tibetan-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036528 of type rpminfo_object
Name
texlive-xetex-tibetan-doc

texlive-xetexconfig is earlier than 2:svn28819.0-45.el7  oval:com.redhat.rhsa:tst:202010361057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036529 of type rpminfo_object
Name
texlive-xetexconfig

texlive-xetexconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036529 of type rpminfo_object
Name
texlive-xetexconfig

texlive-xetexfontinfo is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:202010361059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036530 of type rpminfo_object
Name
texlive-xetexfontinfo

texlive-xetexfontinfo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036530 of type rpminfo_object
Name
texlive-xetexfontinfo

texlive-xetexfontinfo-doc is earlier than 2:svn15878.0-45.el7  oval:com.redhat.rhsa:tst:202010361061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036531 of type rpminfo_object
Name
texlive-xetexfontinfo-doc

texlive-xetexfontinfo-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036531 of type rpminfo_object
Name
texlive-xetexfontinfo-doc

texlive-xifthen is earlier than 2:svn15878.1.3-45.el7  oval:com.redhat.rhsa:tst:202010361063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036532 of type rpminfo_object
Name
texlive-xifthen

texlive-xifthen is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036532 of type rpminfo_object
Name
texlive-xifthen

texlive-xifthen-doc is earlier than 2:svn15878.1.3-45.el7  oval:com.redhat.rhsa:tst:202010361065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036533 of type rpminfo_object
Name
texlive-xifthen-doc

texlive-xifthen-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036533 of type rpminfo_object
Name
texlive-xifthen-doc

texlive-xkeyval is earlier than 2:svn27995.2.6a-45.el7  oval:com.redhat.rhsa:tst:202010361067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036534 of type rpminfo_object
Name
texlive-xkeyval

texlive-xkeyval is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036534 of type rpminfo_object
Name
texlive-xkeyval

texlive-xkeyval-doc is earlier than 2:svn27995.2.6a-45.el7  oval:com.redhat.rhsa:tst:202010361069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036535 of type rpminfo_object
Name
texlive-xkeyval-doc

texlive-xkeyval-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036535 of type rpminfo_object
Name
texlive-xkeyval-doc

texlive-xltxtra is earlier than 2:svn19809.0.5e-45.el7  oval:com.redhat.rhsa:tst:202010361071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036536 of type rpminfo_object
Name
texlive-xltxtra

texlive-xltxtra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036536 of type rpminfo_object
Name
texlive-xltxtra

texlive-xltxtra-doc is earlier than 2:svn19809.0.5e-45.el7  oval:com.redhat.rhsa:tst:202010361073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036537 of type rpminfo_object
Name
texlive-xltxtra-doc

texlive-xltxtra-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036537 of type rpminfo_object
Name
texlive-xltxtra-doc

texlive-xmltex is earlier than 2:svn28273.0.8-45.el7  oval:com.redhat.rhsa:tst:202010361075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036538 of type rpminfo_object
Name
texlive-xmltex

texlive-xmltex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036538 of type rpminfo_object
Name
texlive-xmltex

texlive-xmltex-bin is earlier than 2:svn3006.0-45.20130427_r30134.el7  oval:com.redhat.rhsa:tst:202010361077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036539 of type rpminfo_object
Name
texlive-xmltex-bin

texlive-xmltex-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036539 of type rpminfo_object
Name
texlive-xmltex-bin

texlive-xmltex-doc is earlier than 2:svn28273.0.8-45.el7  oval:com.redhat.rhsa:tst:202010361079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036540 of type rpminfo_object
Name
texlive-xmltex-doc

texlive-xmltex-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036540 of type rpminfo_object
Name
texlive-xmltex-doc

texlive-xstring is earlier than 2:svn29258.1.7a-45.el7  oval:com.redhat.rhsa:tst:202010361081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036541 of type rpminfo_object
Name
texlive-xstring

texlive-xstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036541 of type rpminfo_object
Name
texlive-xstring

texlive-xstring-doc is earlier than 2:svn29258.1.7a-45.el7  oval:com.redhat.rhsa:tst:202010361083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036542 of type rpminfo_object
Name
texlive-xstring-doc

texlive-xstring-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036542 of type rpminfo_object
Name
texlive-xstring-doc

texlive-xtab is earlier than 2:svn23347.2.3f-45.el7  oval:com.redhat.rhsa:tst:202010361085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036543 of type rpminfo_object
Name
texlive-xtab

texlive-xtab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036543 of type rpminfo_object
Name
texlive-xtab

texlive-xtab-doc is earlier than 2:svn23347.2.3f-45.el7  oval:com.redhat.rhsa:tst:202010361087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036544 of type rpminfo_object
Name
texlive-xtab-doc

texlive-xtab-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036544 of type rpminfo_object
Name
texlive-xtab-doc

texlive-xunicode is earlier than 2:svn23897.0.981-45.el7  oval:com.redhat.rhsa:tst:202010361089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036545 of type rpminfo_object
Name
texlive-xunicode

texlive-xunicode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036545 of type rpminfo_object
Name
texlive-xunicode

texlive-xunicode-doc is earlier than 2:svn23897.0.981-45.el7  oval:com.redhat.rhsa:tst:202010361091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036546 of type rpminfo_object
Name
texlive-xunicode-doc

texlive-xunicode-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036546 of type rpminfo_object
Name
texlive-xunicode-doc

texlive-zapfchan is earlier than 2:svn28614.0-45.el7  oval:com.redhat.rhsa:tst:202010361093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036547 of type rpminfo_object
Name
texlive-zapfchan

texlive-zapfchan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036547 of type rpminfo_object
Name
texlive-zapfchan

texlive-zapfding is earlier than 2:svn28614.0-45.el7  oval:com.redhat.rhsa:tst:202010361095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036548 of type rpminfo_object
Name
texlive-zapfding

texlive-zapfding is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:202010361096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201036548 of type rpminfo_object
Name
texlive-zapfding
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201034
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

doxygen is earlier than 1:1.8.5-4.el7  oval:com.redhat.rhsa:tst:20201034001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201034001 of type rpminfo_object
Name
doxygen

doxygen is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201034002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201034001 of type rpminfo_object
Name
doxygen

doxygen-doxywizard is earlier than 1:1.8.5-4.el7  oval:com.redhat.rhsa:tst:20201034003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201034002 of type rpminfo_object
Name
doxygen-doxywizard

doxygen-doxywizard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201034004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201034002 of type rpminfo_object
Name
doxygen-doxywizard

doxygen-latex is earlier than 1:1.8.5-4.el7  oval:com.redhat.rhsa:tst:20201034005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201034003 of type rpminfo_object
Name
doxygen-latex

doxygen-latex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201034006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201034003 of type rpminfo_object
Name
doxygen-latex
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201022
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

file is earlier than 0:5.11-36.el7  oval:com.redhat.rhsa:tst:20201022001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
filex86_64(none)37.el75.110:5.11-37.el7199e2f91fd431d51file-0:5.11-37.el7.x86_64

file is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152155002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
filex86_64(none)37.el75.110:5.11-37.el7199e2f91fd431d51file-0:5.11-37.el7.x86_64

file-devel is earlier than 0:5.11-36.el7  oval:com.redhat.rhsa:tst:20201022003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152155002 of type rpminfo_object
Name
file-devel

file-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152155004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152155002 of type rpminfo_object
Name
file-devel

file-libs is earlier than 0:5.11-36.el7  oval:com.redhat.rhsa:tst:20201022005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
file-libsx86_64(none)37.el75.110:5.11-37.el7199e2f91fd431d51file-libs-0:5.11-37.el7.x86_64

file-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152155006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
file-libsx86_64(none)37.el75.110:5.11-37.el7199e2f91fd431d51file-libs-0:5.11-37.el7.x86_64

file-static is earlier than 0:5.11-36.el7  oval:com.redhat.rhsa:tst:20201022007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152155004 of type rpminfo_object
Name
file-static

file-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152155008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152155004 of type rpminfo_object
Name
file-static

python-magic is earlier than 0:5.11-36.el7  oval:com.redhat.rhsa:tst:20201022009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-magicnoarch(none)37.el75.110:5.11-37.el7199e2f91fd431d51python-magic-0:5.11-37.el7.noarch

python-magic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152155010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-magicnoarch(none)37.el75.110:5.11-37.el7199e2f91fd431d51python-magic-0:5.11-37.el7.noarch
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201021
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gtk-update-icon-cache is earlier than 0:3.22.30-5.el7  oval:com.redhat.rhsa:tst:20201021001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gtk-update-icon-cachex86_64(none)6.el73.22.300:3.22.30-6.el7199e2f91fd431d51gtk-update-icon-cache-0:3.22.30-6.el7.x86_64

gtk-update-icon-cache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100060  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gtk-update-icon-cachex86_64(none)6.el73.22.300:3.22.30-6.el7199e2f91fd431d51gtk-update-icon-cache-0:3.22.30-6.el7.x86_64

gtk3 is earlier than 0:3.22.30-5.el7  oval:com.redhat.rhsa:tst:20201021003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116052 of type rpminfo_object
Name
gtk3

gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116052 of type rpminfo_object
Name
gtk3

gtk3-devel is earlier than 0:3.22.30-5.el7  oval:com.redhat.rhsa:tst:20201021005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116053 of type rpminfo_object
Name
gtk3-devel

gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116053 of type rpminfo_object
Name
gtk3-devel

gtk3-devel-docs is earlier than 0:3.22.30-5.el7  oval:com.redhat.rhsa:tst:20201021007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116054 of type rpminfo_object
Name
gtk3-devel-docs

gtk3-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116054 of type rpminfo_object
Name
gtk3-devel-docs

gtk3-immodule-xim is earlier than 0:3.22.30-5.el7  oval:com.redhat.rhsa:tst:20201021009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116055 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116055 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodules is earlier than 0:3.22.30-5.el7  oval:com.redhat.rhsa:tst:20201021011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116056 of type rpminfo_object
Name
gtk3-immodules

gtk3-immodules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116056 of type rpminfo_object
Name
gtk3-immodules

gtk3-tests is earlier than 0:3.22.30-5.el7  oval:com.redhat.rhsa:tst:20201021013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100036 of type rpminfo_object
Name
gtk3-tests

gtk3-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100036 of type rpminfo_object
Name
gtk3-tests

tracker is earlier than 0:1.10.5-8.el7  oval:com.redhat.rhsa:tst:20201021015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021008 of type rpminfo_object
Name
tracker

tracker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021008 of type rpminfo_object
Name
tracker

tracker-devel is earlier than 0:1.10.5-8.el7  oval:com.redhat.rhsa:tst:20201021017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021009 of type rpminfo_object
Name
tracker-devel

tracker-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021009 of type rpminfo_object
Name
tracker-devel

tracker-docs is earlier than 0:1.10.5-8.el7  oval:com.redhat.rhsa:tst:20201021019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021010 of type rpminfo_object
Name
tracker-docs

tracker-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021010 of type rpminfo_object
Name
tracker-docs

tracker-needle is earlier than 0:1.10.5-8.el7  oval:com.redhat.rhsa:tst:20201021021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021011 of type rpminfo_object
Name
tracker-needle

tracker-needle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021011 of type rpminfo_object
Name
tracker-needle

tracker-preferences is earlier than 0:1.10.5-8.el7  oval:com.redhat.rhsa:tst:20201021023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021012 of type rpminfo_object
Name
tracker-preferences

tracker-preferences is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021012 of type rpminfo_object
Name
tracker-preferences

control-center is earlier than 1:3.28.1-6.el7  oval:com.redhat.rhsa:tst:20201021025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140373 of type rpminfo_object
Name
control-center

control-center is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140746  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140373 of type rpminfo_object
Name
control-center

control-center-filesystem is earlier than 1:3.28.1-6.el7  oval:com.redhat.rhsa:tst:20201021027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140374 of type rpminfo_object
Name
control-center-filesystem

control-center-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140748  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140374 of type rpminfo_object
Name
control-center-filesystem

gnome-online-accounts is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20201021029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140106 of type rpminfo_object
Name
gnome-online-accounts

gnome-online-accounts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140106 of type rpminfo_object
Name
gnome-online-accounts

gnome-online-accounts-devel is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20201021031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140107 of type rpminfo_object
Name
gnome-online-accounts-devel

gnome-online-accounts-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140107 of type rpminfo_object
Name
gnome-online-accounts-devel

LibRaw is earlier than 0:0.19.4-1.el7  oval:com.redhat.rhsa:tst:20201021033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044002 of type rpminfo_object
Name
LibRaw

LibRaw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044002 of type rpminfo_object
Name
LibRaw

LibRaw-devel is earlier than 0:0.19.4-1.el7  oval:com.redhat.rhsa:tst:20201021035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044003 of type rpminfo_object
Name
LibRaw-devel

LibRaw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044003 of type rpminfo_object
Name
LibRaw-devel

LibRaw-static is earlier than 0:0.19.4-1.el7  oval:com.redhat.rhsa:tst:20201021037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044004 of type rpminfo_object
Name
LibRaw-static

LibRaw-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044004 of type rpminfo_object
Name
LibRaw-static

xchat is earlier than 1:2.8.8-25.el7  oval:com.redhat.rhsa:tst:20201021039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044027 of type rpminfo_object
Name
xchat

xchat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044027 of type rpminfo_object
Name
xchat

xchat-tcl is earlier than 1:2.8.8-25.el7  oval:com.redhat.rhsa:tst:20201021041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044028 of type rpminfo_object
Name
xchat-tcl

xchat-tcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044028 of type rpminfo_object
Name
xchat-tcl

nautilus is earlier than 0:3.26.3.1-7.el7  oval:com.redhat.rhsa:tst:20201021043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044055 of type rpminfo_object
Name
nautilus

nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044055 of type rpminfo_object
Name
nautilus

nautilus-devel is earlier than 0:3.26.3.1-7.el7  oval:com.redhat.rhsa:tst:20201021045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044056 of type rpminfo_object
Name
nautilus-devel

nautilus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044056 of type rpminfo_object
Name
nautilus-devel

nautilus-extensions is earlier than 0:3.26.3.1-7.el7  oval:com.redhat.rhsa:tst:20201021047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044057 of type rpminfo_object
Name
nautilus-extensions

nautilus-extensions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044057 of type rpminfo_object
Name
nautilus-extensions

gsettings-desktop-schemas is earlier than 0:3.28.0-3.el7  oval:com.redhat.rhsa:tst:20201021049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140375 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140750  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140375 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas-devel is earlier than 0:3.28.0-3.el7  oval:com.redhat.rhsa:tst:20201021051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140376 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

gsettings-desktop-schemas-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140752  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140376 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

shared-mime-info is earlier than 0:1.8-5.el7  oval:com.redhat.rhsa:tst:20201021053  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
shared-mime-infox86_64(none)5.el71.80:1.8-5.el7199e2f91fd431d51shared-mime-info-0:1.8-5.el7.x86_64

shared-mime-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116062  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
shared-mime-infox86_64(none)5.el71.80:1.8-5.el7199e2f91fd431d51shared-mime-info-0:1.8-5.el7.x86_64

colord is earlier than 0:1.3.4-2.el7  oval:com.redhat.rhsa:tst:20201021055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021028 of type rpminfo_object
Name
colord

colord is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021028 of type rpminfo_object
Name
colord

colord-devel is earlier than 0:1.3.4-2.el7  oval:com.redhat.rhsa:tst:20201021057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021029 of type rpminfo_object
Name
colord-devel

colord-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021029 of type rpminfo_object
Name
colord-devel

colord-devel-docs is earlier than 0:1.3.4-2.el7  oval:com.redhat.rhsa:tst:20201021059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021030 of type rpminfo_object
Name
colord-devel-docs

colord-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021030 of type rpminfo_object
Name
colord-devel-docs

colord-extra-profiles is earlier than 0:1.3.4-2.el7  oval:com.redhat.rhsa:tst:20201021061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021031 of type rpminfo_object
Name
colord-extra-profiles

colord-extra-profiles is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021031 of type rpminfo_object
Name
colord-extra-profiles

colord-libs is earlier than 0:1.3.4-2.el7  oval:com.redhat.rhsa:tst:20201021063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021032 of type rpminfo_object
Name
colord-libs

colord-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021032 of type rpminfo_object
Name
colord-libs

libgweather is earlier than 0:3.28.2-3.el7  oval:com.redhat.rhsa:tst:20201021065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140322 of type rpminfo_object
Name
libgweather

libgweather is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140644  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140322 of type rpminfo_object
Name
libgweather

libgweather-devel is earlier than 0:3.28.2-3.el7  oval:com.redhat.rhsa:tst:20201021067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140323 of type rpminfo_object
Name
libgweather-devel

libgweather-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140646  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140323 of type rpminfo_object
Name
libgweather-devel

gnome-settings-daemon is earlier than 0:3.28.1-8.el7  oval:com.redhat.rhsa:tst:20201021069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044063 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044063 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon-devel is earlier than 0:3.28.1-8.el7  oval:com.redhat.rhsa:tst:20201021071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044064 of type rpminfo_object
Name
gnome-settings-daemon-devel

gnome-settings-daemon-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044064 of type rpminfo_object
Name
gnome-settings-daemon-devel

osinfo-db is earlier than 0:20190805-2.el7  oval:com.redhat.rhsa:tst:20201021073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140217 of type rpminfo_object
Name
osinfo-db

osinfo-db is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140434  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140217 of type rpminfo_object
Name
osinfo-db

libcanberra is earlier than 0:0.30-9.el7  oval:com.redhat.rhsa:tst:20201021075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021038 of type rpminfo_object
Name
libcanberra

libcanberra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021038 of type rpminfo_object
Name
libcanberra

libcanberra-devel is earlier than 0:0.30-9.el7  oval:com.redhat.rhsa:tst:20201021077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021039 of type rpminfo_object
Name
libcanberra-devel

libcanberra-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021039 of type rpminfo_object
Name
libcanberra-devel

libcanberra-gtk2 is earlier than 0:0.30-9.el7  oval:com.redhat.rhsa:tst:20201021079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021040 of type rpminfo_object
Name
libcanberra-gtk2

libcanberra-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021040 of type rpminfo_object
Name
libcanberra-gtk2

libcanberra-gtk3 is earlier than 0:0.30-9.el7  oval:com.redhat.rhsa:tst:20201021081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021041 of type rpminfo_object
Name
libcanberra-gtk3

libcanberra-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021041 of type rpminfo_object
Name
libcanberra-gtk3

accountsservice is earlier than 0:0.6.50-7.el7  oval:com.redhat.rhsa:tst:20201021083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044058 of type rpminfo_object
Name
accountsservice

accountsservice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044058 of type rpminfo_object
Name
accountsservice

accountsservice-devel is earlier than 0:0.6.50-7.el7  oval:com.redhat.rhsa:tst:20201021085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044059 of type rpminfo_object
Name
accountsservice-devel

accountsservice-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044059 of type rpminfo_object
Name
accountsservice-devel

accountsservice-libs is earlier than 0:0.6.50-7.el7  oval:com.redhat.rhsa:tst:20201021087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044060 of type rpminfo_object
Name
accountsservice-libs

accountsservice-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044060 of type rpminfo_object
Name
accountsservice-libs

gdm is earlier than 1:3.28.2-22.el7  oval:com.redhat.rhsa:tst:20201021089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128004 of type rpminfo_object
Name
gdm

gdm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172128008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128004 of type rpminfo_object
Name
gdm

gdm-devel is earlier than 1:3.28.2-22.el7  oval:com.redhat.rhsa:tst:20201021091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128005 of type rpminfo_object
Name
gdm-devel

gdm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172128010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128005 of type rpminfo_object
Name
gdm-devel

gdm-pam-extensions-devel is earlier than 1:3.28.2-22.el7  oval:com.redhat.rhsa:tst:20201021093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140417 of type rpminfo_object
Name
gdm-pam-extensions-devel

gdm-pam-extensions-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140834  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140417 of type rpminfo_object
Name
gdm-pam-extensions-devel

mutter is earlier than 0:3.28.3-20.el7  oval:com.redhat.rhsa:tst:20201021095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044053 of type rpminfo_object
Name
mutter

mutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044053 of type rpminfo_object
Name
mutter

mutter-devel is earlier than 0:3.28.3-20.el7  oval:com.redhat.rhsa:tst:20201021097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044054 of type rpminfo_object
Name
mutter-devel

mutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044054 of type rpminfo_object
Name
mutter-devel

gnome-shell is earlier than 0:3.28.3-24.el7  oval:com.redhat.rhsa:tst:20201021099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044085 of type rpminfo_object
Name
gnome-shell

gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044085 of type rpminfo_object
Name
gnome-shell

gnome-classic-session is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044065 of type rpminfo_object
Name
gnome-classic-session

gnome-classic-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044065 of type rpminfo_object
Name
gnome-classic-session

gnome-shell-extension-alternate-tab is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044066 of type rpminfo_object
Name
gnome-shell-extension-alternate-tab

gnome-shell-extension-alternate-tab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044066 of type rpminfo_object
Name
gnome-shell-extension-alternate-tab

gnome-shell-extension-apps-menu is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044067 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044067 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-auto-move-windows is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044068 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044068 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-common is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044069 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044069 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-dash-to-dock is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044070 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044070 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-disable-screenshield is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021057 of type rpminfo_object
Name
gnome-shell-extension-disable-screenshield

gnome-shell-extension-disable-screenshield is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021057 of type rpminfo_object
Name
gnome-shell-extension-disable-screenshield

gnome-shell-extension-drive-menu is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044071 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044071 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-extra-osk-keys is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021059 of type rpminfo_object
Name
gnome-shell-extension-extra-osk-keys

gnome-shell-extension-extra-osk-keys is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021059 of type rpminfo_object
Name
gnome-shell-extension-extra-osk-keys

gnome-shell-extension-horizontal-workspaces is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021060 of type rpminfo_object
Name
gnome-shell-extension-horizontal-workspaces

gnome-shell-extension-horizontal-workspaces is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021060 of type rpminfo_object
Name
gnome-shell-extension-horizontal-workspaces

gnome-shell-extension-launch-new-instance is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044072 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044072 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-native-window-placement is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044073 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044073 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-no-hot-corner is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044074 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044074 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-panel-favorites is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044075 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044075 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-places-menu is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044076 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044076 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-screenshot-window-sizer is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044077 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044077 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-systemMonitor is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044078 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044078 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-top-icons is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044079 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044079 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-updates-dialog is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044080 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044080 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-user-theme is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044081 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044081 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-window-grouper is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021071 of type rpminfo_object
Name
gnome-shell-extension-window-grouper

gnome-shell-extension-window-grouper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20201021142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20201021071 of type rpminfo_object
Name
gnome-shell-extension-window-grouper

gnome-shell-extension-window-list is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044082 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044082 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-windowsNavigator is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044083 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044083 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-workspace-indicator is earlier than 0:3.28.1-11.el7  oval:com.redhat.rhsa:tst:20201021147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044084 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044084 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-tweak-tool is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhsa:tst:20201021149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140256 of type rpminfo_object
Name
gnome-tweak-tool

gnome-tweak-tool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140512  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140256 of type rpminfo_object
Name
gnome-tweak-tool
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201020
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.29.0-57.el7  oval:com.redhat.rhsa:tst:20201020001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

libcurl is earlier than 0:7.29.0-57.el7  oval:com.redhat.rhsa:tst:20201020003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl-devel is earlier than 0:7.29.0-57.el7  oval:com.redhat.rhsa:tst:20201020005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201016
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1127.el7 is currently running  oval:com.redhat.rhsa:tst:20201016033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1127.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20201016034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1127.el7  oval:com.redhat.rhsa:tst:20201016031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201011
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

expat is earlier than 0:2.1.0-11.el7  oval:com.redhat.rhsa:tst:20201011001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
expatx86_64(none)12.el72.1.00:2.1.0-12.el7199e2f91fd431d51expat-0:2.1.0-12.el7.x86_64

expat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162824002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
expatx86_64(none)12.el72.1.00:2.1.0-12.el7199e2f91fd431d51expat-0:2.1.0-12.el7.x86_64

expat-devel is earlier than 0:2.1.0-11.el7  oval:com.redhat.rhsa:tst:20201011003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824002 of type rpminfo_object
Name
expat-devel

expat-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162824004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824002 of type rpminfo_object
Name
expat-devel

expat-static is earlier than 0:2.1.0-11.el7  oval:com.redhat.rhsa:tst:20201011005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824003 of type rpminfo_object
Name
expat-static

expat-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162824006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824003 of type rpminfo_object
Name
expat-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201003
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_auth_mellon is earlier than 0:0.14.0-8.el7  oval:com.redhat.rhsa:tst:20201003001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190766001 of type rpminfo_object
Name
mod_auth_mellon

mod_auth_mellon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190766002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190766001 of type rpminfo_object
Name
mod_auth_mellon

mod_auth_mellon-diagnostics is earlier than 0:0.14.0-8.el7  oval:com.redhat.rhsa:tst:20201003003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190766002 of type rpminfo_object
Name
mod_auth_mellon-diagnostics

mod_auth_mellon-diagnostics is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190766004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190766002 of type rpminfo_object
Name
mod_auth_mellon-diagnostics
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20201000
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rsyslog is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rsyslogx86_64(none)57.el7_9.18.24.00:8.24.0-57.el7_9.1199e2f91fd431d51rsyslog-0:8.24.0-57.el7_9.1.x86_64

rsyslog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rsyslogx86_64(none)57.el7_9.18.24.00:8.24.0-57.el7_9.1199e2f91fd431d51rsyslog-0:8.24.0-57.el7_9.1.x86_64

rsyslog-crypto is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397002 of type rpminfo_object
Name
rsyslog-crypto

rsyslog-crypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397002 of type rpminfo_object
Name
rsyslog-crypto

rsyslog-doc is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397003 of type rpminfo_object
Name
rsyslog-doc

rsyslog-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397003 of type rpminfo_object
Name
rsyslog-doc

rsyslog-elasticsearch is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397004 of type rpminfo_object
Name
rsyslog-elasticsearch

rsyslog-elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397004 of type rpminfo_object
Name
rsyslog-elasticsearch

rsyslog-gnutls is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397005 of type rpminfo_object
Name
rsyslog-gnutls

rsyslog-gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397005 of type rpminfo_object
Name
rsyslog-gnutls

rsyslog-gssapi is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397006 of type rpminfo_object
Name
rsyslog-gssapi

rsyslog-gssapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397006 of type rpminfo_object
Name
rsyslog-gssapi

rsyslog-kafka is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192110007 of type rpminfo_object
Name
rsyslog-kafka

rsyslog-kafka is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192110007 of type rpminfo_object
Name
rsyslog-kafka

rsyslog-libdbi is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397007 of type rpminfo_object
Name
rsyslog-libdbi

rsyslog-libdbi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397007 of type rpminfo_object
Name
rsyslog-libdbi

rsyslog-mmaudit is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397008 of type rpminfo_object
Name
rsyslog-mmaudit

rsyslog-mmaudit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397008 of type rpminfo_object
Name
rsyslog-mmaudit

rsyslog-mmjsonparse is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397009 of type rpminfo_object
Name
rsyslog-mmjsonparse

rsyslog-mmjsonparse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397009 of type rpminfo_object
Name
rsyslog-mmjsonparse

rsyslog-mmkubernetes is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192110011 of type rpminfo_object
Name
rsyslog-mmkubernetes

rsyslog-mmkubernetes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192110022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192110011 of type rpminfo_object
Name
rsyslog-mmkubernetes

rsyslog-mmnormalize is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397010 of type rpminfo_object
Name
rsyslog-mmnormalize

rsyslog-mmnormalize is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397010 of type rpminfo_object
Name
rsyslog-mmnormalize

rsyslog-mmsnmptrapd is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397011 of type rpminfo_object
Name
rsyslog-mmsnmptrapd

rsyslog-mmsnmptrapd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397011 of type rpminfo_object
Name
rsyslog-mmsnmptrapd

rsyslog-mysql is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397012 of type rpminfo_object
Name
rsyslog-mysql

rsyslog-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397012 of type rpminfo_object
Name
rsyslog-mysql

rsyslog-pgsql is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397013 of type rpminfo_object
Name
rsyslog-pgsql

rsyslog-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397013 of type rpminfo_object
Name
rsyslog-pgsql

rsyslog-relp is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397014 of type rpminfo_object
Name
rsyslog-relp

rsyslog-relp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397014 of type rpminfo_object
Name
rsyslog-relp

rsyslog-snmp is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397015 of type rpminfo_object
Name
rsyslog-snmp

rsyslog-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397015 of type rpminfo_object
Name
rsyslog-snmp

rsyslog-udpspoof is earlier than 0:8.24.0-52.el7  oval:com.redhat.rhsa:tst:20201000035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397016 of type rpminfo_object
Name
rsyslog-udpspoof

rsyslog-udpspoof is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397016 of type rpminfo_object
Name
rsyslog-udpspoof
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200984
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bmc-snmp-proxy is earlier than 0:1.8.18-9.el7_7  oval:com.redhat.rhsa:tst:20200984001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200984001 of type rpminfo_object
Name
bmc-snmp-proxy

bmc-snmp-proxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200984002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200984001 of type rpminfo_object
Name
bmc-snmp-proxy

exchange-bmc-os-info is earlier than 0:1.8.18-9.el7_7  oval:com.redhat.rhsa:tst:20200984003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200984002 of type rpminfo_object
Name
exchange-bmc-os-info

exchange-bmc-os-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200984004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200984002 of type rpminfo_object
Name
exchange-bmc-os-info

ipmitool is earlier than 0:1.8.18-9.el7_7  oval:com.redhat.rhsa:tst:20200984005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200984003 of type rpminfo_object
Name
ipmitool

ipmitool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200984006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200984003 of type rpminfo_object
Name
ipmitool
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200913
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvncserver is earlier than 0:0.9.9-14.el7_7  oval:com.redhat.rhsa:tst:20200913001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826001 of type rpminfo_object
Name
libvncserver

libvncserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141826002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826001 of type rpminfo_object
Name
libvncserver

libvncserver-devel is earlier than 0:0.9.9-14.el7_7  oval:com.redhat.rhsa:tst:20200913003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826002 of type rpminfo_object
Name
libvncserver-devel

libvncserver-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141826004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826002 of type rpminfo_object
Name
libvncserver-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200905
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.6.0-1.el7_7  oval:com.redhat.rhsa:tst:20200905001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200897
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

icu is earlier than 0:50.2-4.el7_7  oval:com.redhat.rhsa:tst:20200897001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200897001 of type rpminfo_object
Name
icu

icu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200897002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200897001 of type rpminfo_object
Name
icu

libicu is earlier than 0:50.2-4.el7_7  oval:com.redhat.rhsa:tst:20200897003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200897002 of type rpminfo_object
Name
libicu

libicu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200897004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200897002 of type rpminfo_object
Name
libicu

libicu-devel is earlier than 0:50.2-4.el7_7  oval:com.redhat.rhsa:tst:20200897005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200897003 of type rpminfo_object
Name
libicu-devel

libicu-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200897006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200897003 of type rpminfo_object
Name
libicu-devel

libicu-doc is earlier than 0:50.2-4.el7_7  oval:com.redhat.rhsa:tst:20200897007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200897004 of type rpminfo_object
Name
libicu-doc

libicu-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200897008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200897004 of type rpminfo_object
Name
libicu-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200855
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.76-11.el7_7  oval:com.redhat.rhsa:tst:20200855001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.76-11.el7_7  oval:com.redhat.rhsa:tst:20200855003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.76-11.el7_7  oval:com.redhat.rhsa:tst:20200855005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.76-11.el7_7  oval:com.redhat.rhsa:tst:20200855007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.76-11.el7_7  oval:com.redhat.rhsa:tst:20200855009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.76-11.el7_7  oval:com.redhat.rhsa:tst:20200855011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.76-11.el7_7  oval:com.redhat.rhsa:tst:20200855013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.76-11.el7_7  oval:com.redhat.rhsa:tst:20200855015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.76-11.el7_7  oval:com.redhat.rhsa:tst:20200855017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.76-11.el7_7  oval:com.redhat.rhsa:tst:20200855019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200853
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

zsh is earlier than 0:5.0.2-34.el7_7.2  oval:com.redhat.rhsa:tst:20200853001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073001 of type rpminfo_object
Name
zsh

zsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183073002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073001 of type rpminfo_object
Name
zsh

zsh-html is earlier than 0:5.0.2-34.el7_7.2  oval:com.redhat.rhsa:tst:20200853003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073002 of type rpminfo_object
Name
zsh-html

zsh-html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183073004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073002 of type rpminfo_object
Name
zsh-html
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200851
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-virtualenv is earlier than 0:15.1.0-4.el7_7  oval:com.redhat.rhsa:tst:20200851001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200851001 of type rpminfo_object
Name
python-virtualenv

python-virtualenv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200851002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200851001 of type rpminfo_object
Name
python-virtualenv
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200850
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python3-pip is earlier than 0:9.0.3-7.el7_7  oval:com.redhat.rhsa:tst:20200850001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200850001 of type rpminfo_object
Name
python3-pip

python3-pip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200850002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200850001 of type rpminfo_object
Name
python3-pip
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200839
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.18.1.el7 is currently running  oval:com.redhat.rhsa:tst:20200834033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1062.18.1.rt56.1044.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200839022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1062.18.1.rt56.1044.el7  oval:com.redhat.rhsa:tst:20200839001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1062.18.1.rt56.1044.el7  oval:com.redhat.rhsa:tst:20200839003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1062.18.1.rt56.1044.el7  oval:com.redhat.rhsa:tst:20200839005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.18.1.rt56.1044.el7  oval:com.redhat.rhsa:tst:20200839007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1062.18.1.rt56.1044.el7  oval:com.redhat.rhsa:tst:20200839009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1062.18.1.rt56.1044.el7  oval:com.redhat.rhsa:tst:20200839011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1062.18.1.rt56.1044.el7  oval:com.redhat.rhsa:tst:20200839013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1062.18.1.rt56.1044.el7  oval:com.redhat.rhsa:tst:20200839015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1062.18.1.rt56.1044.el7  oval:com.redhat.rhsa:tst:20200839017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.18.1.rt56.1044.el7  oval:com.redhat.rhsa:tst:20200839019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200834
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.18.1.el7 is currently running  oval:com.redhat.rhsa:tst:20200834033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1062.18.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200834034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834003  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1062.18.1.el7  oval:com.redhat.rhsa:tst:20200834031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200815
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.6.0-1.el7_7  oval:com.redhat.rhsa:tst:20200815001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200704
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xerces-c is earlier than 0:3.1.1-10.el7_7  oval:com.redhat.rhsa:tst:20200704001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193001 of type rpminfo_object
Name
xerces-c

xerces-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193001 of type rpminfo_object
Name
xerces-c

xerces-c-devel is earlier than 0:3.1.1-10.el7_7  oval:com.redhat.rhsa:tst:20200704003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193002 of type rpminfo_object
Name
xerces-c-devel

xerces-c-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193002 of type rpminfo_object
Name
xerces-c-devel

xerces-c-doc is earlier than 0:3.1.1-10.el7_7  oval:com.redhat.rhsa:tst:20200704005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193003 of type rpminfo_object
Name
xerces-c-doc

xerces-c-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193003 of type rpminfo_object
Name
xerces-c-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200703
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

http-parser is earlier than 0:2.7.1-8.el7_7.2  oval:com.redhat.rhsa:tst:20200703001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
http-parserx86_64(none)9.el72.7.10:2.7.1-9.el7199e2f91fd431d51http-parser-0:2.7.1-9.el7.x86_64

http-parser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192258002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
http-parserx86_64(none)9.el72.7.10:2.7.1-9.el7199e2f91fd431d51http-parser-0:2.7.1-9.el7.x86_64

http-parser-devel is earlier than 0:2.7.1-8.el7_7.2  oval:com.redhat.rhsa:tst:20200703003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192258002 of type rpminfo_object
Name
http-parser-devel

http-parser-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192258004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192258002 of type rpminfo_object
Name
http-parser-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200630
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ppp is earlier than 0:2.4.5-34.el7_7  oval:com.redhat.rhsa:tst:20200630001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pppx86_64(none)34.el7_72.4.50:2.4.5-34.el7_7199e2f91fd431d51ppp-0:2.4.5-34.el7_7.x86_64

ppp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200630002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pppx86_64(none)34.el7_72.4.50:2.4.5-34.el7_7199e2f91fd431d51ppp-0:2.4.5-34.el7_7.x86_64

ppp-devel is earlier than 0:2.4.5-34.el7_7  oval:com.redhat.rhsa:tst:20200630003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200630002 of type rpminfo_object
Name
ppp-devel

ppp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200630004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200630002 of type rpminfo_object
Name
ppp-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200578
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-pillow is earlier than 0:2.0.0-20.gitd1c6db8.el7_7  oval:com.redhat.rhsa:tst:20200578001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578001 of type rpminfo_object
Name
python-pillow

python-pillow is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578001 of type rpminfo_object
Name
python-pillow

python-pillow-devel is earlier than 0:2.0.0-20.gitd1c6db8.el7_7  oval:com.redhat.rhsa:tst:20200578003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578002 of type rpminfo_object
Name
python-pillow-devel

python-pillow-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578002 of type rpminfo_object
Name
python-pillow-devel

python-pillow-doc is earlier than 0:2.0.0-20.gitd1c6db8.el7_7  oval:com.redhat.rhsa:tst:20200578005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578003 of type rpminfo_object
Name
python-pillow-doc

python-pillow-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578003 of type rpminfo_object
Name
python-pillow-doc

python-pillow-qt is earlier than 0:2.0.0-20.gitd1c6db8.el7_7  oval:com.redhat.rhsa:tst:20200578007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578004 of type rpminfo_object
Name
python-pillow-qt

python-pillow-qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578004 of type rpminfo_object
Name
python-pillow-qt

python-pillow-sane is earlier than 0:2.0.0-20.gitd1c6db8.el7_7  oval:com.redhat.rhsa:tst:20200578009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578005 of type rpminfo_object
Name
python-pillow-sane

python-pillow-sane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578005 of type rpminfo_object
Name
python-pillow-sane

python-pillow-tk is earlier than 0:2.0.0-20.gitd1c6db8.el7_7  oval:com.redhat.rhsa:tst:20200578011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578006 of type rpminfo_object
Name
python-pillow-tk

python-pillow-tk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200578012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200578006 of type rpminfo_object
Name
python-pillow-tk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200576
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.5.0-1.el7_7  oval:com.redhat.rhsa:tst:20200576001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200568
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ksh is earlier than 0:20120801-140.el7_7  oval:com.redhat.rhsa:tst:20200568001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kshx86_64(none)142.el7201208010:20120801-142.el7199e2f91fd431d51ksh-0:20120801-142.el7.x86_64

ksh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200568002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kshx86_64(none)142.el7201208010:20120801-142.el7199e2f91fd431d51ksh-0:20120801-142.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200550
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openjpeg2 is earlier than 0:2.3.1-3.el7_7  oval:com.redhat.rhsa:tst:20200550001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270001 of type rpminfo_object
Name
openjpeg2

openjpeg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270001 of type rpminfo_object
Name
openjpeg2

openjpeg2-devel is earlier than 0:2.3.1-3.el7_7  oval:com.redhat.rhsa:tst:20200550003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel-docs is earlier than 0:2.3.1-3.el7_7  oval:com.redhat.rhsa:tst:20200550005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-tools is earlier than 0:2.3.1-3.el7_7  oval:com.redhat.rhsa:tst:20200550007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270004 of type rpminfo_object
Name
openjpeg2-tools

openjpeg2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270004 of type rpminfo_object
Name
openjpeg2-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200541
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.251-2.6.21.0.el7_7  oval:com.redhat.rhsa:tst:20200541001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.251-2.6.21.0.el7_7  oval:com.redhat.rhsa:tst:20200541003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.251-2.6.21.0.el7_7  oval:com.redhat.rhsa:tst:20200541005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.251-2.6.21.0.el7_7  oval:com.redhat.rhsa:tst:20200541007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.251-2.6.21.0.el7_7  oval:com.redhat.rhsa:tst:20200541009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.251-2.6.21.0.el7_7  oval:com.redhat.rhsa:tst:20200541011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.251-2.6.21.0.el7_7  oval:com.redhat.rhsa:tst:20200541013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200540
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.23-4.el7_7.2  oval:com.redhat.rhsa:tst:20200540001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo-devel is earlier than 0:1.8.23-4.el7_7.2  oval:com.redhat.rhsa:tst:20200540003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel

sudo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200520
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.5.0-2.el7_7  oval:com.redhat.rhsa:tst:20200520001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200470
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.5-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200470001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.5-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200470003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.5-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200470005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.5-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200470007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.5-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200470009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.5-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200470011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200468
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.60-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200468001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.60-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200468003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.60-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200468005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.60-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200468007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.60-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200468009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.60-1jpp.1.el7  oval:com.redhat.rhsa:tst:20200468011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200378
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ipa-client is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-common is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-python-compat is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-server is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

python2-ipaclient is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipalib is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipaserver is earlier than 0:4.6.5-11.el7_7.4  oval:com.redhat.rhsa:tst:20200378021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver

python2-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200375
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.12.1.el7 is currently running  oval:com.redhat.rhsa:tst:20200374033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1062.12.1.rt56.1042.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200375022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1062.12.1.rt56.1042.el7  oval:com.redhat.rhsa:tst:20200375001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1062.12.1.rt56.1042.el7  oval:com.redhat.rhsa:tst:20200375003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1062.12.1.rt56.1042.el7  oval:com.redhat.rhsa:tst:20200375005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.12.1.rt56.1042.el7  oval:com.redhat.rhsa:tst:20200375007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1062.12.1.rt56.1042.el7  oval:com.redhat.rhsa:tst:20200375009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1062.12.1.rt56.1042.el7  oval:com.redhat.rhsa:tst:20200375011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1062.12.1.rt56.1042.el7  oval:com.redhat.rhsa:tst:20200375013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1062.12.1.rt56.1042.el7  oval:com.redhat.rhsa:tst:20200375015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1062.12.1.rt56.1042.el7  oval:com.redhat.rhsa:tst:20200375017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.12.1.rt56.1042.el7  oval:com.redhat.rhsa:tst:20200375019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200374
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.12.1.el7 is currently running  oval:com.redhat.rhsa:tst:20200374033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1062.12.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200374034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1062.12.1.el7  oval:com.redhat.rhsa:tst:20200374031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200366
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-167.el7_7.4  oval:com.redhat.rhsa:tst:20200366001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-167.el7_7.4  oval:com.redhat.rhsa:tst:20200366003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-167.el7_7.4  oval:com.redhat.rhsa:tst:20200366005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-167.el7_7.4  oval:com.redhat.rhsa:tst:20200366007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200262
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openjpeg2 is earlier than 0:2.3.1-2.el7_7  oval:com.redhat.rhsa:tst:20200262001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270001 of type rpminfo_object
Name
openjpeg2

openjpeg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270001 of type rpminfo_object
Name
openjpeg2

openjpeg2-devel is earlier than 0:2.3.1-2.el7_7  oval:com.redhat.rhsa:tst:20200262003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel-docs is earlier than 0:2.3.1-2.el7_7  oval:com.redhat.rhsa:tst:20200262005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-tools is earlier than 0:2.3.1-2.el7_7  oval:com.redhat.rhsa:tst:20200262007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270004 of type rpminfo_object
Name
openjpeg2-tools

openjpeg2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270004 of type rpminfo_object
Name
openjpeg2-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200227
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lemon is earlier than 0:3.7.17-8.el7_7.1  oval:com.redhat.rhsa:tst:20200227001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635001 of type rpminfo_object
Name
lemon

lemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151635002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635001 of type rpminfo_object
Name
lemon

sqlite is earlier than 0:3.7.17-8.el7_7.1  oval:com.redhat.rhsa:tst:20200227003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlitei686(none)8.el7_7.13.7.170:3.7.17-8.el7_7.1199e2f91fd431d51sqlite-0:3.7.17-8.el7_7.1.i686
sqlitex86_64(none)8.el7_7.13.7.170:3.7.17-8.el7_7.1199e2f91fd431d51sqlite-0:3.7.17-8.el7_7.1.x86_64

sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151635004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlitei686(none)8.el7_7.13.7.170:3.7.17-8.el7_7.1199e2f91fd431d51sqlite-0:3.7.17-8.el7_7.1.i686
sqlitex86_64(none)8.el7_7.13.7.170:3.7.17-8.el7_7.1199e2f91fd431d51sqlite-0:3.7.17-8.el7_7.1.x86_64

sqlite-devel is earlier than 0:3.7.17-8.el7_7.1  oval:com.redhat.rhsa:tst:20200227005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635003 of type rpminfo_object
Name
sqlite-devel

sqlite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151635006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635003 of type rpminfo_object
Name
sqlite-devel

sqlite-doc is earlier than 0:3.7.17-8.el7_7.1  oval:com.redhat.rhsa:tst:20200227007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635004 of type rpminfo_object
Name
sqlite-doc

sqlite-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151635008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635004 of type rpminfo_object
Name
sqlite-doc

sqlite-tcl is earlier than 0:3.7.17-8.el7_7.1  oval:com.redhat.rhsa:tst:20200227009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635005 of type rpminfo_object
Name
sqlite-tcl

sqlite-tcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151635010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635005 of type rpminfo_object
Name
sqlite-tcl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200203
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bsdcpio is earlier than 0:3.1.2-14.el7_7  oval:com.redhat.rhsa:tst:20200203001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844001 of type rpminfo_object
Name
bsdcpio

bsdcpio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844001 of type rpminfo_object
Name
bsdcpio

bsdtar is earlier than 0:3.1.2-14.el7_7  oval:com.redhat.rhsa:tst:20200203003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844002 of type rpminfo_object
Name
bsdtar

bsdtar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844002 of type rpminfo_object
Name
bsdtar

libarchive is earlier than 0:3.1.2-14.el7_7  oval:com.redhat.rhsa:tst:20200203005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844003 of type rpminfo_object
Name
libarchive

libarchive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844003 of type rpminfo_object
Name
libarchive

libarchive-devel is earlier than 0:3.1.2-14.el7_7  oval:com.redhat.rhsa:tst:20200203007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844004 of type rpminfo_object
Name
libarchive-devel

libarchive-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844004 of type rpminfo_object
Name
libarchive-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200196
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.242.b08-0.el7_7  oval:com.redhat.rhsa:tst:20200196031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200195
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-reportlab is earlier than 0:2.5-9.el7_7.1  oval:com.redhat.rhsa:tst:20200195001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200195001 of type rpminfo_object
Name
python-reportlab

python-reportlab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200195002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200195001 of type rpminfo_object
Name
python-reportlab

python-reportlab-docs is earlier than 0:2.5-9.el7_7.1  oval:com.redhat.rhsa:tst:20200195003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200195002 of type rpminfo_object
Name
python-reportlab-docs

python-reportlab-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200195004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200195002 of type rpminfo_object
Name
python-reportlab-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200194
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

apache-commons-beanutils is earlier than 0:1.8.3-15.el7_7  oval:com.redhat.rhsa:tst:20200194001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200194001 of type rpminfo_object
Name
apache-commons-beanutils

apache-commons-beanutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200194001 of type rpminfo_object
Name
apache-commons-beanutils

apache-commons-beanutils-javadoc is earlier than 0:1.8.3-15.el7_7  oval:com.redhat.rhsa:tst:20200194003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200194002 of type rpminfo_object
Name
apache-commons-beanutils-javadoc

apache-commons-beanutils-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200194002 of type rpminfo_object
Name
apache-commons-beanutils-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200124
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-git is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git-el is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

emacs-git-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

git is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git-all is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-bzr is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-bzr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-cvs is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-cvs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-daemon is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-gnome-keyring is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408009 of type rpminfo_object
Name
git-gnome-keyring

git-gnome-keyring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183408018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408009 of type rpminfo_object
Name
git-gnome-keyring

git-gui is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-hg is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-hg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-instaweb is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408012 of type rpminfo_object
Name
git-instaweb

git-instaweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183408024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408012 of type rpminfo_object
Name
git-instaweb

git-p4 is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-p4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-svn is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:1.8.3.1-21.el7_7  oval:com.redhat.rhsa:tst:20200124035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200122
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-debug is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-demo is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo-debug is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-devel is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel-debug is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-headless is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless-debug is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-javadoc is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-debug is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-zip is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip-debug is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-jmods is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods-debug is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-jmods-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-src is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src-debug is earlier than 1:11.0.6.10-1.el7_7  oval:com.redhat.rhsa:tst:20200122031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug

java-11-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200120
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.4.1-2.el7_7  oval:com.redhat.rhsa:tst:20200120001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200085
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.4.1-1.el7_7  oval:com.redhat.rhsa:tst:20200085001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200028
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1062.4.1.el7 is currently running  oval:com.redhat.rhsa:tst:20200027012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.4.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200028007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20200028001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20200027009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_1

kpatch-patch-3_10_0-1062_4_1 is earlier than 0:1-4.el7  oval:com.redhat.rhsa:tst:20200028004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_1

kpatch-patch-3_10_0-1062_4_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200027011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_1

kernel version 0:3.10.0-1062.1.2.el7 is currently running  oval:com.redhat.rhsa:tst:20193076018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.1.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200028013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20200028008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20193076015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193076007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_2

kpatch-patch-3_10_0-1062_1_2 is earlier than 0:1-7.el7  oval:com.redhat.rhsa:tst:20200028010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193076007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_2

kpatch-patch-3_10_0-1062_1_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193076017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193076007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_2

kernel version 0:3.10.0-1062.1.1.el7 is currently running  oval:com.redhat.rhsa:tst:20192854006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.1.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200028019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20200028014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192854003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kpatch-patch-3_10_0-1062_1_1 is earlier than 0:1-8.el7  oval:com.redhat.rhsa:tst:20200028016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kpatch-patch-3_10_0-1062_1_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192854005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kernel version 0:3.10.0-1062.el7 is currently running  oval:com.redhat.rhsa:tst:20192854012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200028025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20200028020  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192854009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kpatch-patch-3_10_0-1062 is earlier than 0:1-9.el7  oval:com.redhat.rhsa:tst:20200028022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kpatch-patch-3_10_0-1062 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192854011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20200027
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1062.el7 is currently running  oval:com.redhat.rhsa:tst:20192854012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200027007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192854008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192854009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kpatch-patch-3_10_0-1062 is earlier than 0:1-11.el7  oval:com.redhat.rhsa:tst:20200027004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kpatch-patch-3_10_0-1062 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192854011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kernel version 0:3.10.0-1062.4.1.el7 is currently running  oval:com.redhat.rhsa:tst:20200027012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.4.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200027013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20200027008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20200027009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_1

kpatch-patch-3_10_0-1062_4_1 is earlier than 0:1-6.el7  oval:com.redhat.rhsa:tst:20200027010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_1

kpatch-patch-3_10_0-1062_4_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200027011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_1

kernel version 0:3.10.0-1062.1.2.el7 is currently running  oval:com.redhat.rhsa:tst:20193076018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.1.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200027019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20193076014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20193076015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193076007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_2

kpatch-patch-3_10_0-1062_1_2 is earlier than 0:1-9.el7  oval:com.redhat.rhsa:tst:20200027016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193076007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_2

kpatch-patch-3_10_0-1062_1_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193076017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193076007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_2

kernel version 0:3.10.0-1062.1.1.el7 is currently running  oval:com.redhat.rhsa:tst:20192854006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.1.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200027025  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192854001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192854003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kpatch-patch-3_10_0-1062_1_1 is earlier than 0:1-10.el7  oval:com.redhat.rhsa:tst:20200027022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kpatch-patch-3_10_0-1062_1_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192854005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kernel version 0:3.10.0-1062.4.2.el7 is currently running  oval:com.redhat.rhsa:tst:20200027030  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.4.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200027031  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20200027026  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20200027027  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_2

kpatch-patch-3_10_0-1062_4_2 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20200027028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_2

kpatch-patch-3_10_0-1062_4_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200027029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027009 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_2

kernel version 0:3.10.0-1062.4.3.el7 is currently running  oval:com.redhat.rhsa:tst:20200027036  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.4.3.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20200027037  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20200027032  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20200027033  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_3

kpatch-patch-3_10_0-1062_4_3 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20200027034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_3

kpatch-patch-3_10_0-1062_4_3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20200027035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20200027010 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_4_3
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194326
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fribidi is earlier than 0:1.0.2-1.el7_7.1  oval:com.redhat.rhsa:tst:20194326001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fribidix86_64(none)1.el7_7.11.0.20:1.0.2-1.el7_7.1199e2f91fd431d51fribidi-0:1.0.2-1.el7_7.1.x86_64

fribidi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140074  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fribidix86_64(none)1.el7_7.11.0.20:1.0.2-1.el7_7.1199e2f91fd431d51fribidi-0:1.0.2-1.el7_7.1.x86_64

fribidi-devel is earlier than 0:1.0.2-1.el7_7.1  oval:com.redhat.rhsa:tst:20194326003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140038 of type rpminfo_object
Name
fribidi-devel

fribidi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140038 of type rpminfo_object
Name
fribidi-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194240
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openslp is earlier than 1:2.0.0-8.el7_7  oval:com.redhat.rhsa:tst:20194240001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240001 of type rpminfo_object
Name
openslp

openslp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182240002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240001 of type rpminfo_object
Name
openslp

openslp-devel is earlier than 1:2.0.0-8.el7_7  oval:com.redhat.rhsa:tst:20194240003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240002 of type rpminfo_object
Name
openslp-devel

openslp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182240004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240002 of type rpminfo_object
Name
openslp-devel

openslp-server is earlier than 1:2.0.0-8.el7_7  oval:com.redhat.rhsa:tst:20194240005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240003 of type rpminfo_object
Name
openslp-server

openslp-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182240006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240003 of type rpminfo_object
Name
openslp-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194190
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss-softokn is earlier than 0:3.44.0-8.el7_7  oval:com.redhat.rhsa:tst:20194190001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn-devel is earlier than 0:3.44.0-8.el7_7  oval:com.redhat.rhsa:tst:20194190003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.44.0-8.el7_7  oval:com.redhat.rhsa:tst:20194190005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl-devel is earlier than 0:3.44.0-8.el7_7  oval:com.redhat.rhsa:tst:20194190007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-util is earlier than 0:3.44.0-4.el7_7  oval:com.redhat.rhsa:tst:20194190009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.44.0-4.el7_7  oval:com.redhat.rhsa:tst:20194190011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss is earlier than 0:3.44.0-7.el7_7  oval:com.redhat.rhsa:tst:20194190013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.44.0-7.el7_7  oval:com.redhat.rhsa:tst:20194190015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.44.0-7.el7_7  oval:com.redhat.rhsa:tst:20194190017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.44.0-7.el7_7  oval:com.redhat.rhsa:tst:20194190019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.44.0-7.el7_7  oval:com.redhat.rhsa:tst:20194190021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194148
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.3.0-1.el7_7  oval:com.redhat.rhsa:tst:20194148001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194115
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.6.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194115001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194115003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194115005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194115007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194115009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.6.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194115011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194110
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.55-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194110001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.55-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194110003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.55-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194110005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.55-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194110007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.55-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194110009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.55-1jpp.1.el7  oval:com.redhat.rhsa:tst:20194110011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194107
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.3.0-1.el7_7  oval:com.redhat.rhsa:tst:20194107001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20194024
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

SDL is earlier than 0:1.2.15-15.el7_7  oval:com.redhat.rhsa:tst:20194024001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950001 of type rpminfo_object
Name
SDL

SDL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193950002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950001 of type rpminfo_object
Name
SDL

SDL-devel is earlier than 0:1.2.15-15.el7_7  oval:com.redhat.rhsa:tst:20194024003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950002 of type rpminfo_object
Name
SDL-devel

SDL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193950004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950002 of type rpminfo_object
Name
SDL-devel

SDL-static is earlier than 0:1.2.15-15.el7_7  oval:com.redhat.rhsa:tst:20194024005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950003 of type rpminfo_object
Name
SDL-static

SDL-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193950006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950003 of type rpminfo_object
Name
SDL-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193981
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.9.1-12.el7_7  oval:com.redhat.rhsa:tst:20193981001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.9.1-12.el7_7  oval:com.redhat.rhsa:tst:20193981003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.9.1-12.el7_7  oval:com.redhat.rhsa:tst:20193981005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.9.1-12.el7_7  oval:com.redhat.rhsa:tst:20193981007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193979
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-1062.7.1.rt56.1030.el7 is currently running  oval:com.redhat.rhsa:tst:20193978021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1062.7.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193979034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1062.7.1.el7  oval:com.redhat.rhsa:tst:20193979031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193978
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-1062.7.1.rt56.1030.el7 is currently running  oval:com.redhat.rhsa:tst:20193978021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1062.7.1.rt56.1030.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193978022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1062.7.1.rt56.1030.el7  oval:com.redhat.rhsa:tst:20193978001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1062.7.1.rt56.1030.el7  oval:com.redhat.rhsa:tst:20193978003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1062.7.1.rt56.1030.el7  oval:com.redhat.rhsa:tst:20193978005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.7.1.rt56.1030.el7  oval:com.redhat.rhsa:tst:20193978007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1062.7.1.rt56.1030.el7  oval:com.redhat.rhsa:tst:20193978009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1062.7.1.rt56.1030.el7  oval:com.redhat.rhsa:tst:20193978011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1062.7.1.rt56.1030.el7  oval:com.redhat.rhsa:tst:20193978013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1062.7.1.rt56.1030.el7  oval:com.redhat.rhsa:tst:20193978015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1062.7.1.rt56.1030.el7  oval:com.redhat.rhsa:tst:20193978017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.7.1.rt56.1030.el7  oval:com.redhat.rhsa:tst:20193978019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193976
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tcpdump is earlier than 14:4.9.2-4.el7_7.1  oval:com.redhat.rhsa:tst:20193976001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20180705001 of type rpminfo_object
Name
tcpdump

tcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20180705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20180705001 of type rpminfo_object
Name
tcpdump
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193968
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img-ma is earlier than 10:2.12.0-33.el7_7.1  oval:com.redhat.rhsa:tst:20193968001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-img-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-kvm-common-ma is earlier than 10:2.12.0-33.el7_7.1  oval:com.redhat.rhsa:tst:20193968003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-ma is earlier than 10:2.12.0-33.el7_7.1  oval:com.redhat.rhsa:tst:20193968005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-tools-ma is earlier than 10:2.12.0-33.el7_7.1  oval:com.redhat.rhsa:tst:20193968007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma

qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193950
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

SDL is earlier than 0:1.2.15-14.el7_7  oval:com.redhat.rhsa:tst:20193950001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950001 of type rpminfo_object
Name
SDL

SDL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193950002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950001 of type rpminfo_object
Name
SDL

SDL-devel is earlier than 0:1.2.15-14.el7_7  oval:com.redhat.rhsa:tst:20193950003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950002 of type rpminfo_object
Name
SDL-devel

SDL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193950004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950002 of type rpminfo_object
Name
SDL-devel

SDL-static is earlier than 0:1.2.15-14.el7_7  oval:com.redhat.rhsa:tst:20193950005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950003 of type rpminfo_object
Name
SDL-static

SDL-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193950006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193950003 of type rpminfo_object
Name
SDL-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193888
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.25-2.el7_7.3  oval:com.redhat.rhsa:tst:20193888001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.25-2.el7_7.3  oval:com.redhat.rhsa:tst:20193888003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-doc is earlier than 0:9.25-2.el7_7.3  oval:com.redhat.rhsa:tst:20193888005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.25-2.el7_7.3  oval:com.redhat.rhsa:tst:20193888007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

libgs is earlier than 0:9.25-2.el7_7.3  oval:com.redhat.rhsa:tst:20193888009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281005 of type rpminfo_object
Name
libgs

libgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192281010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281005 of type rpminfo_object
Name
libgs

libgs-devel is earlier than 0:9.25-2.el7_7.3  oval:com.redhat.rhsa:tst:20193888011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281006 of type rpminfo_object
Name
libgs-devel

libgs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192281012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281006 of type rpminfo_object
Name
libgs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193887
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.4.3.el7 is currently running  oval:com.redhat.rhsa:tst:20193872033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1062.4.3.rt56.1029.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193887022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1062.4.3.rt56.1029.el7  oval:com.redhat.rhsa:tst:20193887001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1062.4.3.rt56.1029.el7  oval:com.redhat.rhsa:tst:20193887003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1062.4.3.rt56.1029.el7  oval:com.redhat.rhsa:tst:20193887005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.4.3.rt56.1029.el7  oval:com.redhat.rhsa:tst:20193887007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1062.4.3.rt56.1029.el7  oval:com.redhat.rhsa:tst:20193887009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1062.4.3.rt56.1029.el7  oval:com.redhat.rhsa:tst:20193887011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1062.4.3.rt56.1029.el7  oval:com.redhat.rhsa:tst:20193887013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1062.4.3.rt56.1029.el7  oval:com.redhat.rhsa:tst:20193887015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1062.4.3.rt56.1029.el7  oval:com.redhat.rhsa:tst:20193887017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.4.3.rt56.1029.el7  oval:com.redhat.rhsa:tst:20193887019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193872
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.4.3.el7 is currently running  oval:com.redhat.rhsa:tst:20193872033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1062.4.3.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193872034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1062.4.3.el7  oval:com.redhat.rhsa:tst:20193872031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193835
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.4.2.el7 is currently running  oval:com.redhat.rhsa:tst:20193834033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1062.4.2.rt56.1028.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193835022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7  oval:com.redhat.rhsa:tst:20193835001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7  oval:com.redhat.rhsa:tst:20193835003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7  oval:com.redhat.rhsa:tst:20193835005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7  oval:com.redhat.rhsa:tst:20193835007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7  oval:com.redhat.rhsa:tst:20193835009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7  oval:com.redhat.rhsa:tst:20193835011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7  oval:com.redhat.rhsa:tst:20193835013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7  oval:com.redhat.rhsa:tst:20193835015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7  oval:com.redhat.rhsa:tst:20193835017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.4.2.rt56.1028.el7  oval:com.redhat.rhsa:tst:20193835019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193834
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.4.2.el7 is currently running  oval:com.redhat.rhsa:tst:20193834033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1062.4.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193834034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1062.4.2.el7  oval:com.redhat.rhsa:tst:20193834031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193286
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

php is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-devel is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-intl is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-ldap is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mysql is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysqlnd is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-pdo is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pgsql is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-pspell is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-pspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-recode is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:5.4.16-46.1.el7_7  oval:com.redhat.rhsa:tst:20193286049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193210
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:68.2.0-1.el7_7  oval:com.redhat.rhsa:tst:20193210001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193197
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.23-4.el7_7.1  oval:com.redhat.rhsa:tst:20193197001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo-devel is earlier than 0:1.8.23-4.el7_7.1  oval:com.redhat.rhsa:tst:20193197003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel

sudo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193193
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:68.2.0-1.el7_7  oval:com.redhat.rhsa:tst:20193193001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193157
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.241-2.6.20.0.el7_7  oval:com.redhat.rhsa:tst:20193157001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.241-2.6.20.0.el7_7  oval:com.redhat.rhsa:tst:20193157003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.241-2.6.20.0.el7_7  oval:com.redhat.rhsa:tst:20193157005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.241-2.6.20.0.el7_7  oval:com.redhat.rhsa:tst:20193157007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.241-2.6.20.0.el7_7  oval:com.redhat.rhsa:tst:20193157009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.241-2.6.20.0.el7_7  oval:com.redhat.rhsa:tst:20193157011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.241-2.6.20.0.el7_7  oval:com.redhat.rhsa:tst:20193157013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193128
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.232.b09-0.el7_7  oval:com.redhat.rhsa:tst:20193128031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193127
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-debug is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-demo is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo-debug is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-devel is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel-debug is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-headless is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless-debug is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-javadoc is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-debug is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-zip is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip-debug is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-jmods is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods-debug is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-jmods-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-src is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src-debug is earlier than 1:11.0.5.10-0.el7_7  oval:com.redhat.rhsa:tst:20193127031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug

java-11-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193089
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.4.1.el7 is currently running  oval:com.redhat.rhsa:tst:20193055033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1062.4.1.rt56.1027.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193089022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7  oval:com.redhat.rhsa:tst:20193089001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7  oval:com.redhat.rhsa:tst:20193089003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7  oval:com.redhat.rhsa:tst:20193089005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7  oval:com.redhat.rhsa:tst:20193089007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7  oval:com.redhat.rhsa:tst:20193089009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7  oval:com.redhat.rhsa:tst:20193089011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7  oval:com.redhat.rhsa:tst:20193089013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7  oval:com.redhat.rhsa:tst:20193089015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7  oval:com.redhat.rhsa:tst:20193089017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.4.1.rt56.1027.el7  oval:com.redhat.rhsa:tst:20193089019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193076
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1062.1.1.el7 is currently running  oval:com.redhat.rhsa:tst:20192854006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.1.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193076007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192854001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192854003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kpatch-patch-3_10_0-1062_1_1 is earlier than 0:1-4.el7  oval:com.redhat.rhsa:tst:20193076004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kpatch-patch-3_10_0-1062_1_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192854005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kernel version 0:3.10.0-1062.el7 is currently running  oval:com.redhat.rhsa:tst:20192854012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193076013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192854008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192854009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kpatch-patch-3_10_0-1062 is earlier than 0:1-5.el7  oval:com.redhat.rhsa:tst:20193076010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kpatch-patch-3_10_0-1062 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192854011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kernel version 0:3.10.0-1062.1.2.el7 is currently running  oval:com.redhat.rhsa:tst:20193076018  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.1.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193076019  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20193076014  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20193076015  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193076007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_2

kpatch-patch-3_10_0-1062_1_2 is earlier than 0:1-3.el7  oval:com.redhat.rhsa:tst:20193076016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193076007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_2

kpatch-patch-3_10_0-1062_1_2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193076017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193076007 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193067
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jss is earlier than 0:4.4.6-3.el7_7  oval:com.redhat.rhsa:tst:20193067001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193067001 of type rpminfo_object
Name
jss

jss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193067002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193067001 of type rpminfo_object
Name
jss

jss-javadoc is earlier than 0:4.4.6-3.el7_7  oval:com.redhat.rhsa:tst:20193067003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193067002 of type rpminfo_object
Name
jss-javadoc

jss-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20193067004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20193067002 of type rpminfo_object
Name
jss-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20193055
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.4.1.el7 is currently running  oval:com.redhat.rhsa:tst:20193055033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1062.4.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20193055034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1062.4.1.el7  oval:com.redhat.rhsa:tst:20193055031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192964
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

patch is earlier than 0:2.7.1-12.el7_7  oval:com.redhat.rhsa:tst:20192964001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181200001 of type rpminfo_object
Name
patch

patch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181200002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181200001 of type rpminfo_object
Name
patch
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192945
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1062.el7 is currently running  oval:com.redhat.rhsa:tst:20192854012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192945007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192854008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192854009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kpatch-patch-3_10_0-1062 is earlier than 0:1-2.el7  oval:com.redhat.rhsa:tst:20192945004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kpatch-patch-3_10_0-1062 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192854011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192854
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel version 0:3.10.0-1062.1.1.el7 is currently running  oval:com.redhat.rhsa:tst:20192854006  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.1.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192854007  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192854001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192854003  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kpatch-patch-3_10_0-1062_1_1 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20192854004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kpatch-patch-3_10_0-1062_1_1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192854005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854002 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062_1_1

kernel version 0:3.10.0-1062.el7 is currently running  oval:com.redhat.rhsa:tst:20192854012  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel version 0:3.10.0-1062.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192854013  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel version equals 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192854008  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kpatch-patch not installed for 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192854009  true

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kpatch-patch-3_10_0-1062 is earlier than 0:1-1.el7  oval:com.redhat.rhsa:tst:20192854010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062

kpatch-patch-3_10_0-1062 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192854011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192854006 of type rpminfo_object
Name
kpatch-patch-3_10_0-1062
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192836
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dovecot is earlier than 1:2.2.36-3.el7_7.1  oval:com.redhat.rhsa:tst:20192836001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790001 of type rpminfo_object
Name
dovecot

dovecot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790001 of type rpminfo_object
Name
dovecot

dovecot-devel is earlier than 1:2.2.36-3.el7_7.1  oval:com.redhat.rhsa:tst:20192836003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192836002 of type rpminfo_object
Name
dovecot-devel

dovecot-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192836004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192836002 of type rpminfo_object
Name
dovecot-devel

dovecot-mysql is earlier than 1:2.2.36-3.el7_7.1  oval:com.redhat.rhsa:tst:20192836005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790002 of type rpminfo_object
Name
dovecot-mysql

dovecot-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790002 of type rpminfo_object
Name
dovecot-mysql

dovecot-pgsql is earlier than 1:2.2.36-3.el7_7.1  oval:com.redhat.rhsa:tst:20192836007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790003 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790003 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pigeonhole is earlier than 1:2.2.36-3.el7_7.1  oval:com.redhat.rhsa:tst:20192836009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790004 of type rpminfo_object
Name
dovecot-pigeonhole

dovecot-pigeonhole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790004 of type rpminfo_object
Name
dovecot-pigeonhole
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192830
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.1.2.el7 is currently running  oval:com.redhat.rhsa:tst:20192829033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1062.1.2.rt56.1025.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192830022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1062.1.2.rt56.1025.el7  oval:com.redhat.rhsa:tst:20192830001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1062.1.2.rt56.1025.el7  oval:com.redhat.rhsa:tst:20192830003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1062.1.2.rt56.1025.el7  oval:com.redhat.rhsa:tst:20192830005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.1.2.rt56.1025.el7  oval:com.redhat.rhsa:tst:20192830007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1062.1.2.rt56.1025.el7  oval:com.redhat.rhsa:tst:20192830009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1062.1.2.rt56.1025.el7  oval:com.redhat.rhsa:tst:20192830011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1062.1.2.rt56.1025.el7  oval:com.redhat.rhsa:tst:20192830013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1062.1.2.rt56.1025.el7  oval:com.redhat.rhsa:tst:20192830015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1062.1.2.rt56.1025.el7  oval:com.redhat.rhsa:tst:20192830017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.1.2.rt56.1025.el7  oval:com.redhat.rhsa:tst:20192830019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192829
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.1.2.el7 is currently running  oval:com.redhat.rhsa:tst:20192829033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1062.1.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192829034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1062.1.2.el7  oval:com.redhat.rhsa:tst:20192829031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192773
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.9.0-1.el7_7  oval:com.redhat.rhsa:tst:20192773001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192729
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.9.0-1.el7_7  oval:com.redhat.rhsa:tst:20192729001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192609
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.1.1.el7 is currently running  oval:com.redhat.rhsa:tst:20192600033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1062.1.1.rt56.1024.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192609022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1062.1.1.rt56.1024.el7  oval:com.redhat.rhsa:tst:20192609001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1062.1.1.rt56.1024.el7  oval:com.redhat.rhsa:tst:20192609003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1062.1.1.rt56.1024.el7  oval:com.redhat.rhsa:tst:20192609005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.1.1.rt56.1024.el7  oval:com.redhat.rhsa:tst:20192609007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1062.1.1.rt56.1024.el7  oval:com.redhat.rhsa:tst:20192609009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1062.1.1.rt56.1024.el7  oval:com.redhat.rhsa:tst:20192609011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1062.1.1.rt56.1024.el7  oval:com.redhat.rhsa:tst:20192609013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1062.1.1.rt56.1024.el7  oval:com.redhat.rhsa:tst:20192609015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1062.1.1.rt56.1024.el7  oval:com.redhat.rhsa:tst:20192609017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.1.1.rt56.1024.el7  oval:com.redhat.rhsa:tst:20192609019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192607
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-167.el7_7.1  oval:com.redhat.rhsa:tst:20192607001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-167.el7_7.1  oval:com.redhat.rhsa:tst:20192607003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-167.el7_7.1  oval:com.redhat.rhsa:tst:20192607005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-167.el7_7.1  oval:com.redhat.rhsa:tst:20192607007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192606
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kde-settings is earlier than 0:19-23.10.el7_7  oval:com.redhat.rhsa:tst:20192606001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141027 of type rpminfo_object
Name
kde-settings

kde-settings is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141027 of type rpminfo_object
Name
kde-settings

kde-settings-ksplash is earlier than 0:19-23.10.el7_7  oval:com.redhat.rhsa:tst:20192606003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141028 of type rpminfo_object
Name
kde-settings-ksplash

kde-settings-ksplash is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141028 of type rpminfo_object
Name
kde-settings-ksplash

kde-settings-minimal is earlier than 0:19-23.10.el7_7  oval:com.redhat.rhsa:tst:20192606005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141029 of type rpminfo_object
Name
kde-settings-minimal

kde-settings-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141029 of type rpminfo_object
Name
kde-settings-minimal

kde-settings-plasma is earlier than 0:19-23.10.el7_7  oval:com.redhat.rhsa:tst:20192606007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141030 of type rpminfo_object
Name
kde-settings-plasma

kde-settings-plasma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141030 of type rpminfo_object
Name
kde-settings-plasma

kde-settings-pulseaudio is earlier than 0:19-23.10.el7_7  oval:com.redhat.rhsa:tst:20192606009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141031 of type rpminfo_object
Name
kde-settings-pulseaudio

kde-settings-pulseaudio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141031 of type rpminfo_object
Name
kde-settings-pulseaudio

qt-settings is earlier than 0:19-23.10.el7_7  oval:com.redhat.rhsa:tst:20192606011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141032 of type rpminfo_object
Name
qt-settings

qt-settings is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141032 of type rpminfo_object
Name
qt-settings

kdelibs is earlier than 6:4.14.8-11.el7_7  oval:com.redhat.rhsa:tst:20192606013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264001 of type rpminfo_object
Name
kdelibs

kdelibs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264001 of type rpminfo_object
Name
kdelibs

kdelibs-apidocs is earlier than 6:4.14.8-11.el7_7  oval:com.redhat.rhsa:tst:20192606015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264002 of type rpminfo_object
Name
kdelibs-apidocs

kdelibs-apidocs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264002 of type rpminfo_object
Name
kdelibs-apidocs

kdelibs-common is earlier than 6:4.14.8-11.el7_7  oval:com.redhat.rhsa:tst:20192606017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264003 of type rpminfo_object
Name
kdelibs-common

kdelibs-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264003 of type rpminfo_object
Name
kdelibs-common

kdelibs-devel is earlier than 6:4.14.8-11.el7_7  oval:com.redhat.rhsa:tst:20192606019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264004 of type rpminfo_object
Name
kdelibs-devel

kdelibs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264004 of type rpminfo_object
Name
kdelibs-devel

kdelibs-ktexteditor is earlier than 6:4.14.8-11.el7_7  oval:com.redhat.rhsa:tst:20192606021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264005 of type rpminfo_object
Name
kdelibs-ktexteditor

kdelibs-ktexteditor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264005 of type rpminfo_object
Name
kdelibs-ktexteditor
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192600
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.1.1.el7 is currently running  oval:com.redhat.rhsa:tst:20192600033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1062.1.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192600034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1062.1.1.el7  oval:com.redhat.rhsa:tst:20192600031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192586
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.25-2.el7_7.2  oval:com.redhat.rhsa:tst:20192586001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.25-2.el7_7.2  oval:com.redhat.rhsa:tst:20192586003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-doc is earlier than 0:9.25-2.el7_7.2  oval:com.redhat.rhsa:tst:20192586005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.25-2.el7_7.2  oval:com.redhat.rhsa:tst:20192586007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

libgs is earlier than 0:9.25-2.el7_7.2  oval:com.redhat.rhsa:tst:20192586009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281005 of type rpminfo_object
Name
libgs

libgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192281010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281005 of type rpminfo_object
Name
libgs

libgs-devel is earlier than 0:9.25-2.el7_7.2  oval:com.redhat.rhsa:tst:20192586011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281006 of type rpminfo_object
Name
libgs-devel

libgs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192281012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281006 of type rpminfo_object
Name
libgs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192585
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.5.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192585001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192585003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192585005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192585007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192585009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.5.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192585011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192571
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pango is earlier than 0:1.42.4-4.el7_7  oval:com.redhat.rhsa:tst:20192571001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pangox86_64(none)4.el7_71.42.40:1.42.4-4.el7_7199e2f91fd431d51pango-0:1.42.4-4.el7_7.x86_64

pango is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pangox86_64(none)4.el7_71.42.40:1.42.4-4.el7_7199e2f91fd431d51pango-0:1.42.4-4.el7_7.x86_64

pango-devel is earlier than 0:1.42.4-4.el7_7  oval:com.redhat.rhsa:tst:20192571003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116005 of type rpminfo_object
Name
pango-devel

pango-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116005 of type rpminfo_object
Name
pango-devel

pango-tests is earlier than 0:1.42.4-4.el7_7  oval:com.redhat.rhsa:tst:20192571005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116006 of type rpminfo_object
Name
pango-tests

pango-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116006 of type rpminfo_object
Name
pango-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192495
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.50-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192495001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.50-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192495003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.50-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192495005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.50-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192495007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.50-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192495009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.50-1jpp.1.el7  oval:com.redhat.rhsa:tst:20192495011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192462
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.25-2.el7_7.1  oval:com.redhat.rhsa:tst:20192462001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.25-2.el7_7.1  oval:com.redhat.rhsa:tst:20192462003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-doc is earlier than 0:9.25-2.el7_7.1  oval:com.redhat.rhsa:tst:20192462005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.25-2.el7_7.1  oval:com.redhat.rhsa:tst:20192462007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

libgs is earlier than 0:9.25-2.el7_7.1  oval:com.redhat.rhsa:tst:20192462009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281005 of type rpminfo_object
Name
libgs

libgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192281010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281005 of type rpminfo_object
Name
libgs

libgs-devel is earlier than 0:9.25-2.el7_7.1  oval:com.redhat.rhsa:tst:20192462011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281006 of type rpminfo_object
Name
libgs-devel

libgs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192281012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281006 of type rpminfo_object
Name
libgs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192343
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-90.el7  oval:com.redhat.rhsa:tst:20192343001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-90.el7  oval:com.redhat.rhsa:tst:20192343003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-90.el7  oval:com.redhat.rhsa:tst:20192343005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-90.el7  oval:com.redhat.rhsa:tst:20192343007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-90.el7  oval:com.redhat.rhsa:tst:20192343009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-90.el7  oval:com.redhat.rhsa:tst:20192343011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-90.el7  oval:com.redhat.rhsa:tst:20192343013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-90.el7  oval:com.redhat.rhsa:tst:20192343015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192336
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

unixODBC is earlier than 0:2.3.1-14.el7  oval:com.redhat.rhsa:tst:20192336001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192336001 of type rpminfo_object
Name
unixODBC

unixODBC is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192336002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192336001 of type rpminfo_object
Name
unixODBC

unixODBC-devel is earlier than 0:2.3.1-14.el7  oval:com.redhat.rhsa:tst:20192336003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192336002 of type rpminfo_object
Name
unixODBC-devel

unixODBC-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192336004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192336002 of type rpminfo_object
Name
unixODBC-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192332
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

advancecomp is earlier than 0:1.15-21.el7  oval:com.redhat.rhsa:tst:20192332001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192332001 of type rpminfo_object
Name
advancecomp

advancecomp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192332002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192332001 of type rpminfo_object
Name
advancecomp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192327
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.64-1.el7  oval:com.redhat.rhsa:tst:20192327001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.64-1.el7  oval:com.redhat.rhsa:tst:20192327003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.64-1.el7  oval:com.redhat.rhsa:tst:20192327005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.64-1.el7  oval:com.redhat.rhsa:tst:20192327007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.64-1.el7  oval:com.redhat.rhsa:tst:20192327009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.64-1.el7  oval:com.redhat.rhsa:tst:20192327011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.64-1.el7  oval:com.redhat.rhsa:tst:20192327013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.64-1.el7  oval:com.redhat.rhsa:tst:20192327015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192308
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libguestfs-winsupport is earlier than 0:7.2-3.el7  oval:com.redhat.rhsa:tst:20192308001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192308001 of type rpminfo_object
Name
libguestfs-winsupport

libguestfs-winsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192308002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192308001 of type rpminfo_object
Name
libguestfs-winsupport
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192304
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.2k-19.el7  oval:com.redhat.rhsa:tst:20192304001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.2k-19.el7  oval:com.redhat.rhsa:tst:20192304003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.2k-19.el7  oval:com.redhat.rhsa:tst:20192304005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.2k-19.el7  oval:com.redhat.rhsa:tst:20192304007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.2k-19.el7  oval:com.redhat.rhsa:tst:20192304009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192298
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bsdcpio is earlier than 0:3.1.2-12.el7  oval:com.redhat.rhsa:tst:20192298001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844001 of type rpminfo_object
Name
bsdcpio

bsdcpio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844001 of type rpminfo_object
Name
bsdcpio

bsdtar is earlier than 0:3.1.2-12.el7  oval:com.redhat.rhsa:tst:20192298003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844002 of type rpminfo_object
Name
bsdtar

bsdtar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844002 of type rpminfo_object
Name
bsdtar

libarchive is earlier than 0:3.1.2-12.el7  oval:com.redhat.rhsa:tst:20192298005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844003 of type rpminfo_object
Name
libarchive

libarchive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844003 of type rpminfo_object
Name
libarchive

libarchive-devel is earlier than 0:3.1.2-12.el7  oval:com.redhat.rhsa:tst:20192298007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844004 of type rpminfo_object
Name
libarchive-devel

libarchive-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844004 of type rpminfo_object
Name
libarchive-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192294
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183113006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:4.5.0-23.el7  oval:com.redhat.rhsa:tst:20192294061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192290
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsolv is earlier than 0:0.6.34-4.el7  oval:com.redhat.rhsa:tst:20192290001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192290001 of type rpminfo_object
Name
libsolv

libsolv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192290002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192290001 of type rpminfo_object
Name
libsolv

libsolv-demo is earlier than 0:0.6.34-4.el7  oval:com.redhat.rhsa:tst:20192290003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192290002 of type rpminfo_object
Name
libsolv-demo

libsolv-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192290004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192290002 of type rpminfo_object
Name
libsolv-demo

libsolv-devel is earlier than 0:0.6.34-4.el7  oval:com.redhat.rhsa:tst:20192290005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192290003 of type rpminfo_object
Name
libsolv-devel

libsolv-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192290006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192290003 of type rpminfo_object
Name
libsolv-devel

libsolv-tools is earlier than 0:0.6.34-4.el7  oval:com.redhat.rhsa:tst:20192290007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192290004 of type rpminfo_object
Name
libsolv-tools

libsolv-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192290008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192290004 of type rpminfo_object
Name
libsolv-tools

python2-solv is earlier than 0:0.6.34-4.el7  oval:com.redhat.rhsa:tst:20192290009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192290005 of type rpminfo_object
Name
python2-solv

python2-solv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192290010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192290005 of type rpminfo_object
Name
python2-solv
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192285
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

keepalived is earlier than 0:1.3.5-16.el7  oval:com.redhat.rhsa:tst:20192285001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190022001 of type rpminfo_object
Name
keepalived

keepalived is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190022002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190022001 of type rpminfo_object
Name
keepalived
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192283
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sox is earlier than 0:14.4.1-7.el7  oval:com.redhat.rhsa:tst:20192283001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192283001 of type rpminfo_object
Name
sox

sox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192283002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192283001 of type rpminfo_object
Name
sox

sox-devel is earlier than 0:14.4.1-7.el7  oval:com.redhat.rhsa:tst:20192283003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192283002 of type rpminfo_object
Name
sox-devel

sox-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192283004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192283002 of type rpminfo_object
Name
sox-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192281
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.25-2.el7  oval:com.redhat.rhsa:tst:20192281001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.25-2.el7  oval:com.redhat.rhsa:tst:20192281003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-doc is earlier than 0:9.25-2.el7  oval:com.redhat.rhsa:tst:20192281005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.25-2.el7  oval:com.redhat.rhsa:tst:20192281007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

libgs is earlier than 0:9.25-2.el7  oval:com.redhat.rhsa:tst:20192281009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281005 of type rpminfo_object
Name
libgs

libgs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192281010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281005 of type rpminfo_object
Name
libgs

libgs-devel is earlier than 0:9.25-2.el7  oval:com.redhat.rhsa:tst:20192281011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281006 of type rpminfo_object
Name
libgs-devel

libgs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192281012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192281006 of type rpminfo_object
Name
libgs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192280
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

uriparser is earlier than 0:0.7.5-10.el7  oval:com.redhat.rhsa:tst:20192280001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192280001 of type rpminfo_object
Name
uriparser

uriparser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192280002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192280001 of type rpminfo_object
Name
uriparser

uriparser-devel is earlier than 0:0.7.5-10.el7  oval:com.redhat.rhsa:tst:20192280003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192280002 of type rpminfo_object
Name
uriparser-devel

uriparser-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192280004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192280002 of type rpminfo_object
Name
uriparser-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192276
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-mercurial is earlier than 0:2.6.2-10.el7  oval:com.redhat.rhsa:tst:20192276001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706001 of type rpminfo_object
Name
emacs-mercurial

emacs-mercurial is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706001 of type rpminfo_object
Name
emacs-mercurial

emacs-mercurial-el is earlier than 0:2.6.2-10.el7  oval:com.redhat.rhsa:tst:20192276003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706002 of type rpminfo_object
Name
emacs-mercurial-el

emacs-mercurial-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706002 of type rpminfo_object
Name
emacs-mercurial-el

mercurial is earlier than 0:2.6.2-10.el7  oval:com.redhat.rhsa:tst:20192276005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706003 of type rpminfo_object
Name
mercurial

mercurial is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706003 of type rpminfo_object
Name
mercurial

mercurial-hgk is earlier than 0:2.6.2-10.el7  oval:com.redhat.rhsa:tst:20192276007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706004 of type rpminfo_object
Name
mercurial-hgk

mercurial-hgk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706004 of type rpminfo_object
Name
mercurial-hgk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192272
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-urllib3 is earlier than 0:1.10.2-7.el7  oval:com.redhat.rhsa:tst:20192272001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192272001 of type rpminfo_object
Name
python-urllib3

python-urllib3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192272002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192272001 of type rpminfo_object
Name
python-urllib3
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192258
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

http-parser is earlier than 0:2.7.1-8.el7  oval:com.redhat.rhsa:tst:20192258001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
http-parserx86_64(none)9.el72.7.10:2.7.1-9.el7199e2f91fd431d51http-parser-0:2.7.1-9.el7.x86_64

http-parser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192258002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
http-parserx86_64(none)9.el72.7.10:2.7.1-9.el7199e2f91fd431d51http-parser-0:2.7.1-9.el7.x86_64

http-parser-devel is earlier than 0:2.7.1-8.el7  oval:com.redhat.rhsa:tst:20192258003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192258002 of type rpminfo_object
Name
http-parser-devel

http-parser-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192258004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192258002 of type rpminfo_object
Name
http-parser-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192237
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nspr is earlier than 0:4.21.0-1.el7  oval:com.redhat.rhsa:tst:20192237001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr-devel is earlier than 0:4.21.0-1.el7  oval:com.redhat.rhsa:tst:20192237003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nspr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nss-util is earlier than 0:3.44.0-3.el7  oval:com.redhat.rhsa:tst:20192237005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.44.0-3.el7  oval:com.redhat.rhsa:tst:20192237007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-softokn is earlier than 0:3.44.0-5.el7  oval:com.redhat.rhsa:tst:20192237009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn-devel is earlier than 0:3.44.0-5.el7  oval:com.redhat.rhsa:tst:20192237011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.44.0-5.el7  oval:com.redhat.rhsa:tst:20192237013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl-devel is earlier than 0:3.44.0-5.el7  oval:com.redhat.rhsa:tst:20192237015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss is earlier than 0:3.44.0-4.el7  oval:com.redhat.rhsa:tst:20192237017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.44.0-4.el7  oval:com.redhat.rhsa:tst:20192237019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.44.0-4.el7  oval:com.redhat.rhsa:tst:20192237021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.44.0-4.el7  oval:com.redhat.rhsa:tst:20192237023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.44.0-4.el7  oval:com.redhat.rhsa:tst:20192237025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192229
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-glib is earlier than 0:0.35-4.el7  oval:com.redhat.rhsa:tst:20192229001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731001 of type rpminfo_object
Name
spice-glib

spice-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731001 of type rpminfo_object
Name
spice-glib

spice-glib-devel is earlier than 0:0.35-4.el7  oval:com.redhat.rhsa:tst:20192229003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731002 of type rpminfo_object
Name
spice-glib-devel

spice-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731002 of type rpminfo_object
Name
spice-glib-devel

spice-gtk-tools is earlier than 0:0.35-4.el7  oval:com.redhat.rhsa:tst:20192229005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731003 of type rpminfo_object
Name
spice-gtk-tools

spice-gtk-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731003 of type rpminfo_object
Name
spice-gtk-tools

spice-gtk3 is earlier than 0:0.35-4.el7  oval:com.redhat.rhsa:tst:20192229007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731004 of type rpminfo_object
Name
spice-gtk3

spice-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731004 of type rpminfo_object
Name
spice-gtk3

spice-gtk3-devel is earlier than 0:0.35-4.el7  oval:com.redhat.rhsa:tst:20192229009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731005 of type rpminfo_object
Name
spice-gtk3-devel

spice-gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731005 of type rpminfo_object
Name
spice-gtk3-devel

spice-gtk3-vala is earlier than 0:0.35-4.el7  oval:com.redhat.rhsa:tst:20192229011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731006 of type rpminfo_object
Name
spice-gtk3-vala

spice-gtk3-vala is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731006 of type rpminfo_object
Name
spice-gtk3-vala

spice-vdagent is earlier than 0:0.14.0-18.el7  oval:com.redhat.rhsa:tst:20192229013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192229007 of type rpminfo_object
Name
spice-vdagent

spice-vdagent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192229014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192229007 of type rpminfo_object
Name
spice-vdagent

libgovirt is earlier than 0:0.3.4-3.el7  oval:com.redhat.rhsa:tst:20192229015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140178 of type rpminfo_object
Name
libgovirt

libgovirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140178 of type rpminfo_object
Name
libgovirt

libgovirt-devel is earlier than 0:0.3.4-3.el7  oval:com.redhat.rhsa:tst:20192229017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140179 of type rpminfo_object
Name
libgovirt-devel

libgovirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140358  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140179 of type rpminfo_object
Name
libgovirt-devel

virt-viewer is earlier than 0:5.0-15.el7  oval:com.redhat.rhsa:tst:20192229019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192229010 of type rpminfo_object
Name
virt-viewer

virt-viewer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192229020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192229010 of type rpminfo_object
Name
virt-viewer
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192205
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.76-9.el7  oval:com.redhat.rhsa:tst:20192205001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.76-9.el7  oval:com.redhat.rhsa:tst:20192205003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.76-9.el7  oval:com.redhat.rhsa:tst:20192205005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.76-9.el7  oval:com.redhat.rhsa:tst:20192205007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.76-9.el7  oval:com.redhat.rhsa:tst:20192205009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.76-9.el7  oval:com.redhat.rhsa:tst:20192205011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.76-9.el7  oval:com.redhat.rhsa:tst:20192205013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.76-9.el7  oval:com.redhat.rhsa:tst:20192205015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.76-9.el7  oval:com.redhat.rhsa:tst:20192205017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.76-9.el7  oval:com.redhat.rhsa:tst:20192205019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192197
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

elfutils is earlier than 0:0.176-2.el7  oval:com.redhat.rhsa:tst:20192197001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369001 of type rpminfo_object
Name
elfutils

elfutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369001 of type rpminfo_object
Name
elfutils

elfutils-default-yama-scope is earlier than 0:0.176-2.el7  oval:com.redhat.rhsa:tst:20192197003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-default-yama-scopenoarch(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-default-yama-scope-0:0.176-5.el7.noarch

elfutils-default-yama-scope is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192197004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-default-yama-scopenoarch(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-default-yama-scope-0:0.176-5.el7.noarch

elfutils-devel is earlier than 0:0.176-2.el7  oval:com.redhat.rhsa:tst:20192197005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369002 of type rpminfo_object
Name
elfutils-devel

elfutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369002 of type rpminfo_object
Name
elfutils-devel

elfutils-devel-static is earlier than 0:0.176-2.el7  oval:com.redhat.rhsa:tst:20192197007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369003 of type rpminfo_object
Name
elfutils-devel-static

elfutils-devel-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369003 of type rpminfo_object
Name
elfutils-devel-static

elfutils-libelf is earlier than 0:0.176-2.el7  oval:com.redhat.rhsa:tst:20192197009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libelfi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.i686
elfutils-libelfx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.x86_64

elfutils-libelf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libelfi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.i686
elfutils-libelfx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.x86_64

elfutils-libelf-devel is earlier than 0:0.176-2.el7  oval:com.redhat.rhsa:tst:20192197011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369005 of type rpminfo_object
Name
elfutils-libelf-devel

elfutils-libelf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369005 of type rpminfo_object
Name
elfutils-libelf-devel

elfutils-libelf-devel-static is earlier than 0:0.176-2.el7  oval:com.redhat.rhsa:tst:20192197013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369006 of type rpminfo_object
Name
elfutils-libelf-devel-static

elfutils-libelf-devel-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369006 of type rpminfo_object
Name
elfutils-libelf-devel-static

elfutils-libs is earlier than 0:0.176-2.el7  oval:com.redhat.rhsa:tst:20192197015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libsi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.i686
elfutils-libsx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.x86_64

elfutils-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libsi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.i686
elfutils-libsx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192196
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

zziplib is earlier than 0:0.13.62-11.el7  oval:com.redhat.rhsa:tst:20192196001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229001 of type rpminfo_object
Name
zziplib

zziplib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183229002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229001 of type rpminfo_object
Name
zziplib

zziplib-devel is earlier than 0:0.13.62-11.el7  oval:com.redhat.rhsa:tst:20192196003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229002 of type rpminfo_object
Name
zziplib-devel

zziplib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183229004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229002 of type rpminfo_object
Name
zziplib-devel

zziplib-utils is earlier than 0:0.13.62-11.el7  oval:com.redhat.rhsa:tst:20192196005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229003 of type rpminfo_object
Name
zziplib-utils

zziplib-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183229006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229003 of type rpminfo_object
Name
zziplib-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192189
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

procps-ng is earlier than 0:3.3.10-26.el7  oval:com.redhat.rhsa:tst:20192189001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
procps-ngx86_64(none)28.el73.3.100:3.3.10-28.el7199e2f91fd431d51procps-ng-0:3.3.10-28.el7.x86_64

procps-ng is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
procps-ngx86_64(none)28.el73.3.100:3.3.10-28.el7199e2f91fd431d51procps-ng-0:3.3.10-28.el7.x86_64

procps-ng-devel is earlier than 0:3.3.10-26.el7  oval:com.redhat.rhsa:tst:20192189003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181700002 of type rpminfo_object
Name
procps-ng-devel

procps-ng-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181700004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181700002 of type rpminfo_object
Name
procps-ng-devel

procps-ng-i18n is earlier than 0:3.3.10-26.el7  oval:com.redhat.rhsa:tst:20192189005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181700003 of type rpminfo_object
Name
procps-ng-i18n

procps-ng-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181700006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181700003 of type rpminfo_object
Name
procps-ng-i18n
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192181
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.29.0-54.el7  oval:com.redhat.rhsa:tst:20192181001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

libcurl is earlier than 0:7.29.0-54.el7  oval:com.redhat.rhsa:tst:20192181003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl-devel is earlier than 0:7.29.0-54.el7  oval:com.redhat.rhsa:tst:20192181005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192178
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libudisks2 is earlier than 0:2.7.3-9.el7  oval:com.redhat.rhsa:tst:20192178001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178001 of type rpminfo_object
Name
libudisks2

libudisks2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192178002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178001 of type rpminfo_object
Name
libudisks2

libudisks2-devel is earlier than 0:2.7.3-9.el7  oval:com.redhat.rhsa:tst:20192178003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178002 of type rpminfo_object
Name
libudisks2-devel

libudisks2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192178004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178002 of type rpminfo_object
Name
libudisks2-devel

udisks2 is earlier than 0:2.7.3-9.el7  oval:com.redhat.rhsa:tst:20192178005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178003 of type rpminfo_object
Name
udisks2

udisks2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192178006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178003 of type rpminfo_object
Name
udisks2

udisks2-iscsi is earlier than 0:2.7.3-9.el7  oval:com.redhat.rhsa:tst:20192178007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178004 of type rpminfo_object
Name
udisks2-iscsi

udisks2-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192178008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178004 of type rpminfo_object
Name
udisks2-iscsi

udisks2-lsm is earlier than 0:2.7.3-9.el7  oval:com.redhat.rhsa:tst:20192178009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178005 of type rpminfo_object
Name
udisks2-lsm

udisks2-lsm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192178010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178005 of type rpminfo_object
Name
udisks2-lsm

udisks2-lvm2 is earlier than 0:2.7.3-9.el7  oval:com.redhat.rhsa:tst:20192178011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178006 of type rpminfo_object
Name
udisks2-lvm2

udisks2-lvm2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192178012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192178006 of type rpminfo_object
Name
udisks2-lvm2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192177
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libipa_hbac is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac-devel is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libipa_hbac-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libsss_autofs is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_autofsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_autofs-0:1.16.5-10.el7_9.10.x86_64

libsss_autofs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_autofsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_autofs-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_certmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_certmap-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_certmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_certmap-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap-devel is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379005 of type rpminfo_object
Name
libsss_certmap-devel

libsss_certmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379005 of type rpminfo_object
Name
libsss_certmap-devel

libsss_idmap is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap-devel is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_nss_idmap is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap-devel is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_simpleifp is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp-devel is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

libsss_simpleifp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

libsss_sudo is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_sudox86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_sudo-0:1.16.5-10.el7_9.10.x86_64

libsss_sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_sudox86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_sudo-0:1.16.5-10.el7_9.10.x86_64

python-libipa_hbac is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355009 of type rpminfo_object
Name
python-libipa_hbac

python-libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355009 of type rpminfo_object
Name
python-libipa_hbac

python-libsss_nss_idmap is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355010 of type rpminfo_object
Name
python-libsss_nss_idmap

python-libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355010 of type rpminfo_object
Name
python-libsss_nss_idmap

python-sss is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sss-0:1.16.5-10.el7_9.10.x86_64

python-sss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sss-0:1.16.5-10.el7_9.10.x86_64

python-sss-murmur is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355012 of type rpminfo_object
Name
python-sss-murmur

python-sss-murmur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355012 of type rpminfo_object
Name
python-sss-murmur

python-sssdconfig is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

python-sssdconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

sssd is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177035  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177037  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-client is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-common is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177041  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177043  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177047  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441036  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-kcm is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379025 of type rpminfo_object
Name
sssd-kcm

sssd-kcm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379025 of type rpminfo_object
Name
sssd-kcm

sssd-krb5 is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177051  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441038  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177053  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441040  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177055  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441042  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-libwbclient is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient-devel is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-polkit-rules is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379031 of type rpminfo_object
Name
sssd-polkit-rules

sssd-polkit-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379031 of type rpminfo_object
Name
sssd-polkit-rules

sssd-proxy is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177063  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-proxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441048  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177065  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441050  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64

sssd-winbind-idmap is earlier than 0:1.16.4-21.el7  oval:com.redhat.rhsa:tst:20192177067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379034 of type rpminfo_object
Name
sssd-winbind-idmap

sssd-winbind-idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379034 of type rpminfo_object
Name
sssd-winbind-idmap
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192169
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

iwl100-firmware is earlier than 0:39.31.5.1-72.el7  oval:com.redhat.rhsa:tst:20192169001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl100-firmwarenoarch(none)80.el7_939.31.5.10:39.31.5.1-80.el7_9199e2f91fd431d51iwl100-firmware-0:39.31.5.1-80.el7_9.noarch

iwl100-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl100-firmwarenoarch(none)80.el7_939.31.5.10:39.31.5.1-80.el7_9199e2f91fd431d51iwl100-firmware-0:39.31.5.1-80.el7_9.noarch

iwl1000-firmware is earlier than 1:39.31.5.1-72.el7  oval:com.redhat.rhsa:tst:20192169003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl1000-firmwarenoarch180.el7_939.31.5.11:39.31.5.1-80.el7_9199e2f91fd431d51iwl1000-firmware-1:39.31.5.1-80.el7_9.noarch

iwl1000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl1000-firmwarenoarch180.el7_939.31.5.11:39.31.5.1-80.el7_9199e2f91fd431d51iwl1000-firmware-1:39.31.5.1-80.el7_9.noarch

iwl105-firmware is earlier than 0:18.168.6.1-72.el7  oval:com.redhat.rhsa:tst:20192169005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl105-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl105-firmware-0:18.168.6.1-80.el7_9.noarch

iwl105-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl105-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl105-firmware-0:18.168.6.1-80.el7_9.noarch

iwl135-firmware is earlier than 0:18.168.6.1-72.el7  oval:com.redhat.rhsa:tst:20192169007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl135-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl135-firmware-0:18.168.6.1-80.el7_9.noarch

iwl135-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl135-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl135-firmware-0:18.168.6.1-80.el7_9.noarch

iwl2000-firmware is earlier than 0:18.168.6.1-72.el7  oval:com.redhat.rhsa:tst:20192169009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl2000-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl2000-firmware-0:18.168.6.1-80.el7_9.noarch

iwl2000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl2000-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl2000-firmware-0:18.168.6.1-80.el7_9.noarch

iwl2030-firmware is earlier than 0:18.168.6.1-72.el7  oval:com.redhat.rhsa:tst:20192169011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl2030-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl2030-firmware-0:18.168.6.1-80.el7_9.noarch

iwl2030-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl2030-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl2030-firmware-0:18.168.6.1-80.el7_9.noarch

iwl3160-firmware is earlier than 0:22.0.7.0-72.el7  oval:com.redhat.rhsa:tst:20192169013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl3160-firmwarenoarch(none)80.el7_925.30.13.00:25.30.13.0-80.el7_9199e2f91fd431d51iwl3160-firmware-0:25.30.13.0-80.el7_9.noarch

iwl3160-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl3160-firmwarenoarch(none)80.el7_925.30.13.00:25.30.13.0-80.el7_9199e2f91fd431d51iwl3160-firmware-0:25.30.13.0-80.el7_9.noarch

iwl3945-firmware is earlier than 0:15.32.2.9-72.el7  oval:com.redhat.rhsa:tst:20192169015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl3945-firmwarenoarch(none)80.el7_915.32.2.90:15.32.2.9-80.el7_9199e2f91fd431d51iwl3945-firmware-0:15.32.2.9-80.el7_9.noarch

iwl3945-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl3945-firmwarenoarch(none)80.el7_915.32.2.90:15.32.2.9-80.el7_9199e2f91fd431d51iwl3945-firmware-0:15.32.2.9-80.el7_9.noarch

iwl4965-firmware is earlier than 0:228.61.2.24-72.el7  oval:com.redhat.rhsa:tst:20192169017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl4965-firmwarenoarch(none)80.el7_9228.61.2.240:228.61.2.24-80.el7_9199e2f91fd431d51iwl4965-firmware-0:228.61.2.24-80.el7_9.noarch

iwl4965-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl4965-firmwarenoarch(none)80.el7_9228.61.2.240:228.61.2.24-80.el7_9199e2f91fd431d51iwl4965-firmware-0:228.61.2.24-80.el7_9.noarch

iwl5000-firmware is earlier than 0:8.83.5.1_1-72.el7  oval:com.redhat.rhsa:tst:20192169019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl5000-firmwarenoarch(none)80.el7_98.83.5.1_10:8.83.5.1_1-80.el7_9199e2f91fd431d51iwl5000-firmware-0:8.83.5.1_1-80.el7_9.noarch

iwl5000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl5000-firmwarenoarch(none)80.el7_98.83.5.1_10:8.83.5.1_1-80.el7_9199e2f91fd431d51iwl5000-firmware-0:8.83.5.1_1-80.el7_9.noarch

iwl5150-firmware is earlier than 0:8.24.2.2-72.el7  oval:com.redhat.rhsa:tst:20192169021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl5150-firmwarenoarch(none)80.el7_98.24.2.20:8.24.2.2-80.el7_9199e2f91fd431d51iwl5150-firmware-0:8.24.2.2-80.el7_9.noarch

iwl5150-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl5150-firmwarenoarch(none)80.el7_98.24.2.20:8.24.2.2-80.el7_9199e2f91fd431d51iwl5150-firmware-0:8.24.2.2-80.el7_9.noarch

iwl6000-firmware is earlier than 0:9.221.4.1-72.el7  oval:com.redhat.rhsa:tst:20192169023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000-firmwarenoarch(none)80.el7_99.221.4.10:9.221.4.1-80.el7_9199e2f91fd431d51iwl6000-firmware-0:9.221.4.1-80.el7_9.noarch

iwl6000-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000-firmwarenoarch(none)80.el7_99.221.4.10:9.221.4.1-80.el7_9199e2f91fd431d51iwl6000-firmware-0:9.221.4.1-80.el7_9.noarch

iwl6000g2a-firmware is earlier than 0:17.168.5.3-72.el7  oval:com.redhat.rhsa:tst:20192169025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000g2a-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl6000g2a-firmware-0:18.168.6.1-80.el7_9.noarch

iwl6000g2a-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000g2a-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl6000g2a-firmware-0:18.168.6.1-80.el7_9.noarch

iwl6000g2b-firmware is earlier than 0:17.168.5.2-72.el7  oval:com.redhat.rhsa:tst:20192169027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000g2b-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl6000g2b-firmware-0:18.168.6.1-80.el7_9.noarch

iwl6000g2b-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6000g2b-firmwarenoarch(none)80.el7_918.168.6.10:18.168.6.1-80.el7_9199e2f91fd431d51iwl6000g2b-firmware-0:18.168.6.1-80.el7_9.noarch

iwl6050-firmware is earlier than 0:41.28.5.1-72.el7  oval:com.redhat.rhsa:tst:20192169029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6050-firmwarenoarch(none)80.el7_941.28.5.10:41.28.5.1-80.el7_9199e2f91fd431d51iwl6050-firmware-0:41.28.5.1-80.el7_9.noarch

iwl6050-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl6050-firmwarenoarch(none)80.el7_941.28.5.10:41.28.5.1-80.el7_9199e2f91fd431d51iwl6050-firmware-0:41.28.5.1-80.el7_9.noarch

iwl7260-firmware is earlier than 0:22.0.7.0-72.el7  oval:com.redhat.rhsa:tst:20192169031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl7260-firmwarenoarch(none)80.el7_925.30.13.00:25.30.13.0-80.el7_9199e2f91fd431d51iwl7260-firmware-0:25.30.13.0-80.el7_9.noarch

iwl7260-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iwl7260-firmwarenoarch(none)80.el7_925.30.13.00:25.30.13.0-80.el7_9199e2f91fd431d51iwl7260-firmware-0:25.30.13.0-80.el7_9.noarch

iwl7265-firmware is earlier than 0:22.0.7.0-72.el7  oval:com.redhat.rhsa:tst:20192169033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192169017 of type rpminfo_object
Name
iwl7265-firmware

iwl7265-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192169017 of type rpminfo_object
Name
iwl7265-firmware

linux-firmware is earlier than 0:20190429-72.gitddde598.el7  oval:com.redhat.rhsa:tst:20192169035  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
linux-firmwarenoarch(none)80.git78c0348.el7_9202004210:20200421-80.git78c0348.el7_9199e2f91fd431d51linux-firmware-0:20200421-80.git78c0348.el7_9.noarch

linux-firmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192169036  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
linux-firmwarenoarch(none)80.git78c0348.el7_9202004210:20200421-80.git78c0348.el7_9199e2f91fd431d51linux-firmware-0:20200421-80.git78c0348.el7_9.noarch
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192166
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img-ma is earlier than 10:2.12.0-33.el7  oval:com.redhat.rhsa:tst:20192166001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-img-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-kvm-common-ma is earlier than 10:2.12.0-33.el7  oval:com.redhat.rhsa:tst:20192166003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-ma is earlier than 10:2.12.0-33.el7  oval:com.redhat.rhsa:tst:20192166005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-tools-ma is earlier than 10:2.12.0-33.el7  oval:com.redhat.rhsa:tst:20192166007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma

qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192162
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

blktrace is earlier than 0:1.0.5-9.el7  oval:com.redhat.rhsa:tst:20192162001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192162001 of type rpminfo_object
Name
blktrace

blktrace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192162002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192162001 of type rpminfo_object
Name
blktrace
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192159
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

unzip is earlier than 0:6.0-20.el7  oval:com.redhat.rhsa:tst:20192159001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
unzipx86_64(none)22.el7_96.00:6.0-22.el7_9199e2f91fd431d51unzip-0:6.0-22.el7_9.x86_64

unzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
unzipx86_64(none)22.el7_96.00:6.0-22.el7_9199e2f91fd431d51unzip-0:6.0-22.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192157
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 0:2.0.0-1.rc4.el7  oval:com.redhat.rhsa:tst:20192157001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 0:2.0.0-1.rc4.el7  oval:com.redhat.rhsa:tst:20192157003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 0:2.0.0-1.rc4.el7  oval:com.redhat.rhsa:tst:20192157005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

libwinpr is earlier than 0:2.0.0-1.rc4.el7  oval:com.redhat.rhsa:tst:20192157007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157004 of type rpminfo_object
Name
libwinpr

libwinpr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157004 of type rpminfo_object
Name
libwinpr

libwinpr-devel is earlier than 0:2.0.0-1.rc4.el7  oval:com.redhat.rhsa:tst:20192157009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157005 of type rpminfo_object
Name
libwinpr-devel

libwinpr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157005 of type rpminfo_object
Name
libwinpr-devel

vinagre is earlier than 0:3.22.0-12.el7  oval:com.redhat.rhsa:tst:20192157011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157006 of type rpminfo_object
Name
vinagre

vinagre is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192157012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192157006 of type rpminfo_object
Name
vinagre
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192154
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

opensc is earlier than 0:0.19.0-3.el7  oval:com.redhat.rhsa:tst:20192154001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192154001 of type rpminfo_object
Name
opensc

opensc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192154002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192154001 of type rpminfo_object
Name
opensc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192145
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gvfs is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140146 of type rpminfo_object
Name
gvfs

gvfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140146 of type rpminfo_object
Name
gvfs

gvfs-afc is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140147 of type rpminfo_object
Name
gvfs-afc

gvfs-afc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140147 of type rpminfo_object
Name
gvfs-afc

gvfs-afp is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140148 of type rpminfo_object
Name
gvfs-afp

gvfs-afp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140148 of type rpminfo_object
Name
gvfs-afp

gvfs-archive is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140149 of type rpminfo_object
Name
gvfs-archive

gvfs-archive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140149 of type rpminfo_object
Name
gvfs-archive

gvfs-client is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140150 of type rpminfo_object
Name
gvfs-client

gvfs-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140150 of type rpminfo_object
Name
gvfs-client

gvfs-devel is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140151 of type rpminfo_object
Name
gvfs-devel

gvfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140151 of type rpminfo_object
Name
gvfs-devel

gvfs-fuse is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140152 of type rpminfo_object
Name
gvfs-fuse

gvfs-fuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140152 of type rpminfo_object
Name
gvfs-fuse

gvfs-goa is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140153 of type rpminfo_object
Name
gvfs-goa

gvfs-goa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140153 of type rpminfo_object
Name
gvfs-goa

gvfs-gphoto2 is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140154 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-gphoto2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140154 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-mtp is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140155 of type rpminfo_object
Name
gvfs-mtp

gvfs-mtp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140155 of type rpminfo_object
Name
gvfs-mtp

gvfs-smb is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140156 of type rpminfo_object
Name
gvfs-smb

gvfs-smb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140156 of type rpminfo_object
Name
gvfs-smb

gvfs-tests is earlier than 0:1.36.2-3.el7  oval:com.redhat.rhsa:tst:20192145023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140157 of type rpminfo_object
Name
gvfs-tests

gvfs-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140157 of type rpminfo_object
Name
gvfs-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192143
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:7.4p1-21.el7  oval:com.redhat.rhsa:tst:20192143001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh-askpass is earlier than 0:7.4p1-21.el7  oval:com.redhat.rhsa:tst:20192143003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-cavs is earlier than 0:7.4p1-21.el7  oval:com.redhat.rhsa:tst:20192143005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172029003 of type rpminfo_object
Name
openssh-cavs

openssh-cavs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172029006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172029003 of type rpminfo_object
Name
openssh-cavs

openssh-clients is earlier than 0:7.4p1-21.el7  oval:com.redhat.rhsa:tst:20192143007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-keycat is earlier than 0:7.4p1-21.el7  oval:com.redhat.rhsa:tst:20192143009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:7.4p1-21.el7  oval:com.redhat.rhsa:tst:20192143011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:7.4p1-21.el7  oval:com.redhat.rhsa:tst:20192143013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server-sysvinit is earlier than 0:7.4p1-21.el7  oval:com.redhat.rhsa:tst:20192143015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

openssh-server-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

pam_ssh_agent_auth is earlier than 0:0.10.3-2.21.el7  oval:com.redhat.rhsa:tst:20192143017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192141
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kcm_colors is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141001 of type rpminfo_object
Name
kcm_colors

kcm_colors is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141001 of type rpminfo_object
Name
kcm_colors

kde-style-oxygen is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141002 of type rpminfo_object
Name
kde-style-oxygen

kde-style-oxygen is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141002 of type rpminfo_object
Name
kde-style-oxygen

kde-workspace is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141003 of type rpminfo_object
Name
kde-workspace

kde-workspace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141003 of type rpminfo_object
Name
kde-workspace

kde-workspace-devel is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141004 of type rpminfo_object
Name
kde-workspace-devel

kde-workspace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141004 of type rpminfo_object
Name
kde-workspace-devel

kde-workspace-ksplash-themes is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141005 of type rpminfo_object
Name
kde-workspace-ksplash-themes

kde-workspace-ksplash-themes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141005 of type rpminfo_object
Name
kde-workspace-ksplash-themes

kde-workspace-libs is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141006 of type rpminfo_object
Name
kde-workspace-libs

kde-workspace-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141006 of type rpminfo_object
Name
kde-workspace-libs

kdeclassic-cursor-theme is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141007 of type rpminfo_object
Name
kdeclassic-cursor-theme

kdeclassic-cursor-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141007 of type rpminfo_object
Name
kdeclassic-cursor-theme

kgreeter-plugins is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141008 of type rpminfo_object
Name
kgreeter-plugins

kgreeter-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141008 of type rpminfo_object
Name
kgreeter-plugins

khotkeys is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141009 of type rpminfo_object
Name
khotkeys

khotkeys is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141009 of type rpminfo_object
Name
khotkeys

khotkeys-libs is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141010 of type rpminfo_object
Name
khotkeys-libs

khotkeys-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141010 of type rpminfo_object
Name
khotkeys-libs

kinfocenter is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141011 of type rpminfo_object
Name
kinfocenter

kinfocenter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141011 of type rpminfo_object
Name
kinfocenter

kmenuedit is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141012 of type rpminfo_object
Name
kmenuedit

kmenuedit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141012 of type rpminfo_object
Name
kmenuedit

ksysguard is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141013 of type rpminfo_object
Name
ksysguard

ksysguard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141013 of type rpminfo_object
Name
ksysguard

ksysguard-libs is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141014 of type rpminfo_object
Name
ksysguard-libs

ksysguard-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141014 of type rpminfo_object
Name
ksysguard-libs

ksysguardd is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141015 of type rpminfo_object
Name
ksysguardd

ksysguardd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141015 of type rpminfo_object
Name
ksysguardd

kwin is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141016 of type rpminfo_object
Name
kwin

kwin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141016 of type rpminfo_object
Name
kwin

kwin-gles is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141017 of type rpminfo_object
Name
kwin-gles

kwin-gles is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141017 of type rpminfo_object
Name
kwin-gles

kwin-gles-libs is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141018 of type rpminfo_object
Name
kwin-gles-libs

kwin-gles-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141018 of type rpminfo_object
Name
kwin-gles-libs

kwin-libs is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141019 of type rpminfo_object
Name
kwin-libs

kwin-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141019 of type rpminfo_object
Name
kwin-libs

libkworkspace is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141020 of type rpminfo_object
Name
libkworkspace

libkworkspace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141020 of type rpminfo_object
Name
libkworkspace

oxygen-cursor-themes is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141021 of type rpminfo_object
Name
oxygen-cursor-themes

oxygen-cursor-themes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141021 of type rpminfo_object
Name
oxygen-cursor-themes

plasma-scriptengine-python is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141022 of type rpminfo_object
Name
plasma-scriptengine-python

plasma-scriptengine-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141022 of type rpminfo_object
Name
plasma-scriptengine-python

plasma-scriptengine-ruby is earlier than 0:4.11.19-13.el7  oval:com.redhat.rhsa:tst:20192141045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141023 of type rpminfo_object
Name
plasma-scriptengine-ruby

plasma-scriptengine-ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141023 of type rpminfo_object
Name
plasma-scriptengine-ruby

virtuoso-opensource is earlier than 1:6.1.6-7.el7  oval:com.redhat.rhsa:tst:20192141047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141024 of type rpminfo_object
Name
virtuoso-opensource

virtuoso-opensource is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141024 of type rpminfo_object
Name
virtuoso-opensource

virtuoso-opensource-utils is earlier than 1:6.1.6-7.el7  oval:com.redhat.rhsa:tst:20192141049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141025 of type rpminfo_object
Name
virtuoso-opensource-utils

virtuoso-opensource-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141025 of type rpminfo_object
Name
virtuoso-opensource-utils

kmag is earlier than 0:4.10.5-4.el7  oval:com.redhat.rhsa:tst:20192141051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141026 of type rpminfo_object
Name
kmag

kmag is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141026 of type rpminfo_object
Name
kmag

kde-settings is earlier than 0:19-23.9.el7  oval:com.redhat.rhsa:tst:20192141053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141027 of type rpminfo_object
Name
kde-settings

kde-settings is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141027 of type rpminfo_object
Name
kde-settings

kde-settings-ksplash is earlier than 0:19-23.9.el7  oval:com.redhat.rhsa:tst:20192141055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141028 of type rpminfo_object
Name
kde-settings-ksplash

kde-settings-ksplash is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141028 of type rpminfo_object
Name
kde-settings-ksplash

kde-settings-minimal is earlier than 0:19-23.9.el7  oval:com.redhat.rhsa:tst:20192141057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141029 of type rpminfo_object
Name
kde-settings-minimal

kde-settings-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141029 of type rpminfo_object
Name
kde-settings-minimal

kde-settings-plasma is earlier than 0:19-23.9.el7  oval:com.redhat.rhsa:tst:20192141059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141030 of type rpminfo_object
Name
kde-settings-plasma

kde-settings-plasma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141030 of type rpminfo_object
Name
kde-settings-plasma

kde-settings-pulseaudio is earlier than 0:19-23.9.el7  oval:com.redhat.rhsa:tst:20192141061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141031 of type rpminfo_object
Name
kde-settings-pulseaudio

kde-settings-pulseaudio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141031 of type rpminfo_object
Name
kde-settings-pulseaudio

qt-settings is earlier than 0:19-23.9.el7  oval:com.redhat.rhsa:tst:20192141063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141032 of type rpminfo_object
Name
qt-settings

qt-settings is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192141064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192141032 of type rpminfo_object
Name
qt-settings

kdelibs is earlier than 6:4.14.8-10.el7  oval:com.redhat.rhsa:tst:20192141065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264001 of type rpminfo_object
Name
kdelibs

kdelibs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264001 of type rpminfo_object
Name
kdelibs

kdelibs-apidocs is earlier than 6:4.14.8-10.el7  oval:com.redhat.rhsa:tst:20192141067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264002 of type rpminfo_object
Name
kdelibs-apidocs

kdelibs-apidocs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264002 of type rpminfo_object
Name
kdelibs-apidocs

kdelibs-common is earlier than 6:4.14.8-10.el7  oval:com.redhat.rhsa:tst:20192141069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264003 of type rpminfo_object
Name
kdelibs-common

kdelibs-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264003 of type rpminfo_object
Name
kdelibs-common

kdelibs-devel is earlier than 6:4.14.8-10.el7  oval:com.redhat.rhsa:tst:20192141071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264004 of type rpminfo_object
Name
kdelibs-devel

kdelibs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264004 of type rpminfo_object
Name
kdelibs-devel

kdelibs-ktexteditor is earlier than 6:4.14.8-10.el7  oval:com.redhat.rhsa:tst:20192141073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264005 of type rpminfo_object
Name
kdelibs-ktexteditor

kdelibs-ktexteditor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264005 of type rpminfo_object
Name
kdelibs-ktexteditor
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192137
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

keycloak-httpd-client-install is earlier than 0:0.8-1.el7  oval:com.redhat.rhsa:tst:20192137001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192137001 of type rpminfo_object
Name
keycloak-httpd-client-install

keycloak-httpd-client-install is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192137002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192137001 of type rpminfo_object
Name
keycloak-httpd-client-install

python2-keycloak-httpd-client-install is earlier than 0:0.8-1.el7  oval:com.redhat.rhsa:tst:20192137003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192137002 of type rpminfo_object
Name
python2-keycloak-httpd-client-install

python2-keycloak-httpd-client-install is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192137004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192137002 of type rpminfo_object
Name
python2-keycloak-httpd-client-install
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192136
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libssh2 is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20192136001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2-devel is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20192136003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-docs is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20192136005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs

libssh2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192135
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qt5-qtwebchannel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135001 of type rpminfo_object
Name
qt5-qtwebchannel

qt5-qtwebchannel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135001 of type rpminfo_object
Name
qt5-qtwebchannel

qt5-qtwebchannel-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135002 of type rpminfo_object
Name
qt5-qtwebchannel-devel

qt5-qtwebchannel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135002 of type rpminfo_object
Name
qt5-qtwebchannel-devel

qt5-qtwebchannel-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135003 of type rpminfo_object
Name
qt5-qtwebchannel-doc

qt5-qtwebchannel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135003 of type rpminfo_object
Name
qt5-qtwebchannel-doc

qt5-qtwebchannel-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135004 of type rpminfo_object
Name
qt5-qtwebchannel-examples

qt5-qtwebchannel-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135004 of type rpminfo_object
Name
qt5-qtwebchannel-examples

qt5-qtwebsockets is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135005 of type rpminfo_object
Name
qt5-qtwebsockets

qt5-qtwebsockets is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135005 of type rpminfo_object
Name
qt5-qtwebsockets

qt5-qtwebsockets-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135006 of type rpminfo_object
Name
qt5-qtwebsockets-devel

qt5-qtwebsockets-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135006 of type rpminfo_object
Name
qt5-qtwebsockets-devel

qt5-qtwebsockets-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135007 of type rpminfo_object
Name
qt5-qtwebsockets-doc

qt5-qtwebsockets-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135007 of type rpminfo_object
Name
qt5-qtwebsockets-doc

qt5-qtwebsockets-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135008 of type rpminfo_object
Name
qt5-qtwebsockets-examples

qt5-qtwebsockets-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135008 of type rpminfo_object
Name
qt5-qtwebsockets-examples

qt5-qtquickcontrols2 is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135009 of type rpminfo_object
Name
qt5-qtquickcontrols2

qt5-qtquickcontrols2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135009 of type rpminfo_object
Name
qt5-qtquickcontrols2

qt5-qtquickcontrols2-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135010 of type rpminfo_object
Name
qt5-qtquickcontrols2-devel

qt5-qtquickcontrols2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135010 of type rpminfo_object
Name
qt5-qtquickcontrols2-devel

qt5-qtquickcontrols2-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135011 of type rpminfo_object
Name
qt5-qtquickcontrols2-doc

qt5-qtquickcontrols2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135011 of type rpminfo_object
Name
qt5-qtquickcontrols2-doc

qt5-qtquickcontrols2-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135012 of type rpminfo_object
Name
qt5-qtquickcontrols2-examples

qt5-qtquickcontrols2-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135012 of type rpminfo_object
Name
qt5-qtquickcontrols2-examples

qt5-qtserialbus is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135013 of type rpminfo_object
Name
qt5-qtserialbus

qt5-qtserialbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135013 of type rpminfo_object
Name
qt5-qtserialbus

qt5-qtserialbus-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135014 of type rpminfo_object
Name
qt5-qtserialbus-devel

qt5-qtserialbus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135014 of type rpminfo_object
Name
qt5-qtserialbus-devel

qt5-qtserialbus-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135015 of type rpminfo_object
Name
qt5-qtserialbus-doc

qt5-qtserialbus-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135015 of type rpminfo_object
Name
qt5-qtserialbus-doc

qt5-qtserialbus-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135016 of type rpminfo_object
Name
qt5-qtserialbus-examples

qt5-qtserialbus-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135016 of type rpminfo_object
Name
qt5-qtserialbus-examples

qt5-qt3d is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135017 of type rpminfo_object
Name
qt5-qt3d

qt5-qt3d is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135017 of type rpminfo_object
Name
qt5-qt3d

qt5-qt3d-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135018 of type rpminfo_object
Name
qt5-qt3d-devel

qt5-qt3d-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135018 of type rpminfo_object
Name
qt5-qt3d-devel

qt5-qt3d-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135019 of type rpminfo_object
Name
qt5-qt3d-doc

qt5-qt3d-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135019 of type rpminfo_object
Name
qt5-qt3d-doc

qt5-qt3d-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135020 of type rpminfo_object
Name
qt5-qt3d-examples

qt5-qt3d-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135020 of type rpminfo_object
Name
qt5-qt3d-examples

qt5-qtsvg is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135021 of type rpminfo_object
Name
qt5-qtsvg

qt5-qtsvg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135021 of type rpminfo_object
Name
qt5-qtsvg

qt5-qtsvg-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135022 of type rpminfo_object
Name
qt5-qtsvg-devel

qt5-qtsvg-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135022 of type rpminfo_object
Name
qt5-qtsvg-devel

qt5-qtsvg-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135023 of type rpminfo_object
Name
qt5-qtsvg-doc

qt5-qtsvg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135023 of type rpminfo_object
Name
qt5-qtsvg-doc

qt5-qtsvg-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135024 of type rpminfo_object
Name
qt5-qtsvg-examples

qt5-qtsvg-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135024 of type rpminfo_object
Name
qt5-qtsvg-examples

qt5-qtsensors is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135025 of type rpminfo_object
Name
qt5-qtsensors

qt5-qtsensors is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135025 of type rpminfo_object
Name
qt5-qtsensors

qt5-qtsensors-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135026 of type rpminfo_object
Name
qt5-qtsensors-devel

qt5-qtsensors-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135026 of type rpminfo_object
Name
qt5-qtsensors-devel

qt5-qtsensors-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135027 of type rpminfo_object
Name
qt5-qtsensors-doc

qt5-qtsensors-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135027 of type rpminfo_object
Name
qt5-qtsensors-doc

qt5-qtsensors-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135028 of type rpminfo_object
Name
qt5-qtsensors-examples

qt5-qtsensors-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135028 of type rpminfo_object
Name
qt5-qtsensors-examples

qt5-qtx11extras is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135029 of type rpminfo_object
Name
qt5-qtx11extras

qt5-qtx11extras is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135029 of type rpminfo_object
Name
qt5-qtx11extras

qt5-qtx11extras-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135030 of type rpminfo_object
Name
qt5-qtx11extras-devel

qt5-qtx11extras-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135030 of type rpminfo_object
Name
qt5-qtx11extras-devel

qt5-qtx11extras-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135031 of type rpminfo_object
Name
qt5-qtx11extras-doc

qt5-qtx11extras-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135031 of type rpminfo_object
Name
qt5-qtx11extras-doc

qt5-qtwayland is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135032 of type rpminfo_object
Name
qt5-qtwayland

qt5-qtwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135032 of type rpminfo_object
Name
qt5-qtwayland

qt5-qtwayland-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135033 of type rpminfo_object
Name
qt5-qtwayland-devel

qt5-qtwayland-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135033 of type rpminfo_object
Name
qt5-qtwayland-devel

qt5-qtwayland-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135034 of type rpminfo_object
Name
qt5-qtwayland-doc

qt5-qtwayland-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135034 of type rpminfo_object
Name
qt5-qtwayland-doc

qt5-qtwayland-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135035 of type rpminfo_object
Name
qt5-qtwayland-examples

qt5-qtwayland-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135035 of type rpminfo_object
Name
qt5-qtwayland-examples

qt5-qttranslations is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135036 of type rpminfo_object
Name
qt5-qttranslations

qt5-qttranslations is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135036 of type rpminfo_object
Name
qt5-qttranslations

qt5-qtserialport is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135037 of type rpminfo_object
Name
qt5-qtserialport

qt5-qtserialport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135037 of type rpminfo_object
Name
qt5-qtserialport

qt5-qtserialport-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135038 of type rpminfo_object
Name
qt5-qtserialport-devel

qt5-qtserialport-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135038 of type rpminfo_object
Name
qt5-qtserialport-devel

qt5-qtserialport-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135039 of type rpminfo_object
Name
qt5-qtserialport-doc

qt5-qtserialport-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135039 of type rpminfo_object
Name
qt5-qtserialport-doc

qt5-qtserialport-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135040 of type rpminfo_object
Name
qt5-qtserialport-examples

qt5-qtserialport-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135040 of type rpminfo_object
Name
qt5-qtserialport-examples

qt5-qtscript is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135041 of type rpminfo_object
Name
qt5-qtscript

qt5-qtscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135041 of type rpminfo_object
Name
qt5-qtscript

qt5-qtscript-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135042 of type rpminfo_object
Name
qt5-qtscript-devel

qt5-qtscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135042 of type rpminfo_object
Name
qt5-qtscript-devel

qt5-qtscript-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135043 of type rpminfo_object
Name
qt5-qtscript-doc

qt5-qtscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135043 of type rpminfo_object
Name
qt5-qtscript-doc

qt5-qtscript-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135044 of type rpminfo_object
Name
qt5-qtscript-examples

qt5-qtscript-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135044 of type rpminfo_object
Name
qt5-qtscript-examples

qt5-qtquickcontrols is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135045 of type rpminfo_object
Name
qt5-qtquickcontrols

qt5-qtquickcontrols is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135045 of type rpminfo_object
Name
qt5-qtquickcontrols

qt5-qtquickcontrols-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135046 of type rpminfo_object
Name
qt5-qtquickcontrols-doc

qt5-qtquickcontrols-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135046 of type rpminfo_object
Name
qt5-qtquickcontrols-doc

qt5-qtquickcontrols-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135047 of type rpminfo_object
Name
qt5-qtquickcontrols-examples

qt5-qtquickcontrols-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135047 of type rpminfo_object
Name
qt5-qtquickcontrols-examples

qt5-qtmultimedia is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135048 of type rpminfo_object
Name
qt5-qtmultimedia

qt5-qtmultimedia is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135048 of type rpminfo_object
Name
qt5-qtmultimedia

qt5-qtmultimedia-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135049 of type rpminfo_object
Name
qt5-qtmultimedia-devel

qt5-qtmultimedia-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135049 of type rpminfo_object
Name
qt5-qtmultimedia-devel

qt5-qtmultimedia-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135050 of type rpminfo_object
Name
qt5-qtmultimedia-doc

qt5-qtmultimedia-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135050 of type rpminfo_object
Name
qt5-qtmultimedia-doc

qt5-qtmultimedia-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135051 of type rpminfo_object
Name
qt5-qtmultimedia-examples

qt5-qtmultimedia-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135051 of type rpminfo_object
Name
qt5-qtmultimedia-examples

qt5-qtlocation is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135052 of type rpminfo_object
Name
qt5-qtlocation

qt5-qtlocation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135052 of type rpminfo_object
Name
qt5-qtlocation

qt5-qtlocation-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135053 of type rpminfo_object
Name
qt5-qtlocation-devel

qt5-qtlocation-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135053 of type rpminfo_object
Name
qt5-qtlocation-devel

qt5-qtlocation-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135054 of type rpminfo_object
Name
qt5-qtlocation-doc

qt5-qtlocation-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135054 of type rpminfo_object
Name
qt5-qtlocation-doc

qt5-qtlocation-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135055 of type rpminfo_object
Name
qt5-qtlocation-examples

qt5-qtlocation-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135055 of type rpminfo_object
Name
qt5-qtlocation-examples

qt5-qtgraphicaleffects is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135056 of type rpminfo_object
Name
qt5-qtgraphicaleffects

qt5-qtgraphicaleffects is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135056 of type rpminfo_object
Name
qt5-qtgraphicaleffects

qt5-qtgraphicaleffects-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135057 of type rpminfo_object
Name
qt5-qtgraphicaleffects-doc

qt5-qtgraphicaleffects-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135057 of type rpminfo_object
Name
qt5-qtgraphicaleffects-doc

qt5-qtbase is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135058 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135058 of type rpminfo_object
Name
qt5-qtbase

qt5-qtbase-common is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135059 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135059 of type rpminfo_object
Name
qt5-qtbase-common

qt5-qtbase-devel is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135060 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135060 of type rpminfo_object
Name
qt5-qtbase-devel

qt5-qtbase-doc is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135061 of type rpminfo_object
Name
qt5-qtbase-doc

qt5-qtbase-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135061 of type rpminfo_object
Name
qt5-qtbase-doc

qt5-qtbase-examples is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135062 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135062 of type rpminfo_object
Name
qt5-qtbase-examples

qt5-qtbase-gui is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135063 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135063 of type rpminfo_object
Name
qt5-qtbase-gui

qt5-qtbase-mysql is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135064 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135064 of type rpminfo_object
Name
qt5-qtbase-mysql

qt5-qtbase-odbc is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135065 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135065 of type rpminfo_object
Name
qt5-qtbase-odbc

qt5-qtbase-postgresql is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135066 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135066 of type rpminfo_object
Name
qt5-qtbase-postgresql

qt5-qtbase-static is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135067 of type rpminfo_object
Name
qt5-qtbase-static

qt5-qtbase-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135067 of type rpminfo_object
Name
qt5-qtbase-static

qt5-rpm-macros is earlier than 0:5.9.7-2.el7  oval:com.redhat.rhsa:tst:20192135135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135068 of type rpminfo_object
Name
qt5-rpm-macros

qt5-rpm-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135068 of type rpminfo_object
Name
qt5-rpm-macros

qt5-qtdoc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135069 of type rpminfo_object
Name
qt5-qtdoc

qt5-qtdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135069 of type rpminfo_object
Name
qt5-qtdoc

qt5-qtconnectivity is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135070 of type rpminfo_object
Name
qt5-qtconnectivity

qt5-qtconnectivity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135070 of type rpminfo_object
Name
qt5-qtconnectivity

qt5-qtconnectivity-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135071 of type rpminfo_object
Name
qt5-qtconnectivity-devel

qt5-qtconnectivity-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135071 of type rpminfo_object
Name
qt5-qtconnectivity-devel

qt5-qtconnectivity-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135072 of type rpminfo_object
Name
qt5-qtconnectivity-doc

qt5-qtconnectivity-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135072 of type rpminfo_object
Name
qt5-qtconnectivity-doc

qt5-qtconnectivity-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135073 of type rpminfo_object
Name
qt5-qtconnectivity-examples

qt5-qtconnectivity-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135073 of type rpminfo_object
Name
qt5-qtconnectivity-examples

qt5-qtcanvas3d is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135074 of type rpminfo_object
Name
qt5-qtcanvas3d

qt5-qtcanvas3d is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135074 of type rpminfo_object
Name
qt5-qtcanvas3d

qt5-qtcanvas3d-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135075 of type rpminfo_object
Name
qt5-qtcanvas3d-doc

qt5-qtcanvas3d-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135075 of type rpminfo_object
Name
qt5-qtcanvas3d-doc

qt5-qtcanvas3d-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135076 of type rpminfo_object
Name
qt5-qtcanvas3d-examples

qt5-qtcanvas3d-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135076 of type rpminfo_object
Name
qt5-qtcanvas3d-examples

qt5-qtimageformats is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135077 of type rpminfo_object
Name
qt5-qtimageformats

qt5-qtimageformats is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135077 of type rpminfo_object
Name
qt5-qtimageformats

qt5-qtimageformats-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135078 of type rpminfo_object
Name
qt5-qtimageformats-doc

qt5-qtimageformats-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135078 of type rpminfo_object
Name
qt5-qtimageformats-doc

qt5-assistant is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135079 of type rpminfo_object
Name
qt5-assistant

qt5-assistant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135079 of type rpminfo_object
Name
qt5-assistant

qt5-designer is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135080 of type rpminfo_object
Name
qt5-designer

qt5-designer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135080 of type rpminfo_object
Name
qt5-designer

qt5-doctools is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135081 of type rpminfo_object
Name
qt5-doctools

qt5-doctools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135081 of type rpminfo_object
Name
qt5-doctools

qt5-linguist is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135082 of type rpminfo_object
Name
qt5-linguist

qt5-linguist is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135082 of type rpminfo_object
Name
qt5-linguist

qt5-qdbusviewer is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135083 of type rpminfo_object
Name
qt5-qdbusviewer

qt5-qdbusviewer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135083 of type rpminfo_object
Name
qt5-qdbusviewer

qt5-qttools is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135084 of type rpminfo_object
Name
qt5-qttools

qt5-qttools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135084 of type rpminfo_object
Name
qt5-qttools

qt5-qttools-common is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135085 of type rpminfo_object
Name
qt5-qttools-common

qt5-qttools-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135085 of type rpminfo_object
Name
qt5-qttools-common

qt5-qttools-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135086 of type rpminfo_object
Name
qt5-qttools-devel

qt5-qttools-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135086 of type rpminfo_object
Name
qt5-qttools-devel

qt5-qttools-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135087 of type rpminfo_object
Name
qt5-qttools-doc

qt5-qttools-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135087 of type rpminfo_object
Name
qt5-qttools-doc

qt5-qttools-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135088 of type rpminfo_object
Name
qt5-qttools-examples

qt5-qttools-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135088 of type rpminfo_object
Name
qt5-qttools-examples

qt5-qttools-libs-designer is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135089 of type rpminfo_object
Name
qt5-qttools-libs-designer

qt5-qttools-libs-designer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135089 of type rpminfo_object
Name
qt5-qttools-libs-designer

qt5-qttools-libs-designercomponents is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135090 of type rpminfo_object
Name
qt5-qttools-libs-designercomponents

qt5-qttools-libs-designercomponents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135090 of type rpminfo_object
Name
qt5-qttools-libs-designercomponents

qt5-qttools-libs-help is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135091 of type rpminfo_object
Name
qt5-qttools-libs-help

qt5-qttools-libs-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135091 of type rpminfo_object
Name
qt5-qttools-libs-help

qt5-qttools-static is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135092 of type rpminfo_object
Name
qt5-qttools-static

qt5-qttools-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135092 of type rpminfo_object
Name
qt5-qttools-static

qt5-qtdeclarative is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135093 of type rpminfo_object
Name
qt5-qtdeclarative

qt5-qtdeclarative is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135093 of type rpminfo_object
Name
qt5-qtdeclarative

qt5-qtdeclarative-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135094 of type rpminfo_object
Name
qt5-qtdeclarative-devel

qt5-qtdeclarative-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135094 of type rpminfo_object
Name
qt5-qtdeclarative-devel

qt5-qtdeclarative-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135095 of type rpminfo_object
Name
qt5-qtdeclarative-doc

qt5-qtdeclarative-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135095 of type rpminfo_object
Name
qt5-qtdeclarative-doc

qt5-qtdeclarative-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135096 of type rpminfo_object
Name
qt5-qtdeclarative-examples

qt5-qtdeclarative-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135096 of type rpminfo_object
Name
qt5-qtdeclarative-examples

qt5-qtdeclarative-static is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135097 of type rpminfo_object
Name
qt5-qtdeclarative-static

qt5-qtdeclarative-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135097 of type rpminfo_object
Name
qt5-qtdeclarative-static

qt5-qtxmlpatterns is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135098 of type rpminfo_object
Name
qt5-qtxmlpatterns

qt5-qtxmlpatterns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135098 of type rpminfo_object
Name
qt5-qtxmlpatterns

qt5-qtxmlpatterns-devel is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135099 of type rpminfo_object
Name
qt5-qtxmlpatterns-devel

qt5-qtxmlpatterns-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135099 of type rpminfo_object
Name
qt5-qtxmlpatterns-devel

qt5-qtxmlpatterns-doc is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135100 of type rpminfo_object
Name
qt5-qtxmlpatterns-doc

qt5-qtxmlpatterns-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135100 of type rpminfo_object
Name
qt5-qtxmlpatterns-doc

qt5-qtxmlpatterns-examples is earlier than 0:5.9.7-1.el7  oval:com.redhat.rhsa:tst:20192135201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135101 of type rpminfo_object
Name
qt5-qtxmlpatterns-examples

qt5-qtxmlpatterns-examples is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192135202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192135101 of type rpminfo_object
Name
qt5-qtxmlpatterns-examples
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192130
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

autocorr-af is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

libreoffice is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice-base is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-bsh is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-bsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-calc is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-data is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054039 of type rpminfo_object
Name
libreoffice-data

libreoffice-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054039 of type rpminfo_object
Name
libreoffice-data

libreoffice-draw is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-glade is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-graphicfilter is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-gtk2 is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054046 of type rpminfo_object
Name
libreoffice-gtk2

libreoffice-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054046 of type rpminfo_object
Name
libreoffice-gtk2

libreoffice-gtk3 is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054047 of type rpminfo_object
Name
libreoffice-gtk3

libreoffice-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054047 of type rpminfo_object
Name
libreoffice-gtk3

libreoffice-help-ar is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054048 of type rpminfo_object
Name
libreoffice-help-ar

libreoffice-help-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054048 of type rpminfo_object
Name
libreoffice-help-ar

libreoffice-help-bg is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054049 of type rpminfo_object
Name
libreoffice-help-bg

libreoffice-help-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054049 of type rpminfo_object
Name
libreoffice-help-bg

libreoffice-help-bn is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054050 of type rpminfo_object
Name
libreoffice-help-bn

libreoffice-help-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054050 of type rpminfo_object
Name
libreoffice-help-bn

libreoffice-help-ca is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054051 of type rpminfo_object
Name
libreoffice-help-ca

libreoffice-help-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054051 of type rpminfo_object
Name
libreoffice-help-ca

libreoffice-help-cs is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054052 of type rpminfo_object
Name
libreoffice-help-cs

libreoffice-help-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054052 of type rpminfo_object
Name
libreoffice-help-cs

libreoffice-help-da is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054053 of type rpminfo_object
Name
libreoffice-help-da

libreoffice-help-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054053 of type rpminfo_object
Name
libreoffice-help-da

libreoffice-help-de is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054054 of type rpminfo_object
Name
libreoffice-help-de

libreoffice-help-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054054 of type rpminfo_object
Name
libreoffice-help-de

libreoffice-help-dz is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054055 of type rpminfo_object
Name
libreoffice-help-dz

libreoffice-help-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054055 of type rpminfo_object
Name
libreoffice-help-dz

libreoffice-help-el is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054056 of type rpminfo_object
Name
libreoffice-help-el

libreoffice-help-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054056 of type rpminfo_object
Name
libreoffice-help-el

libreoffice-help-es is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054057 of type rpminfo_object
Name
libreoffice-help-es

libreoffice-help-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054057 of type rpminfo_object
Name
libreoffice-help-es

libreoffice-help-et is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054058 of type rpminfo_object
Name
libreoffice-help-et

libreoffice-help-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054058 of type rpminfo_object
Name
libreoffice-help-et

libreoffice-help-eu is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054059 of type rpminfo_object
Name
libreoffice-help-eu

libreoffice-help-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054059 of type rpminfo_object
Name
libreoffice-help-eu

libreoffice-help-fi is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054060 of type rpminfo_object
Name
libreoffice-help-fi

libreoffice-help-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054060 of type rpminfo_object
Name
libreoffice-help-fi

libreoffice-help-fr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054061 of type rpminfo_object
Name
libreoffice-help-fr

libreoffice-help-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054061 of type rpminfo_object
Name
libreoffice-help-fr

libreoffice-help-gl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054062 of type rpminfo_object
Name
libreoffice-help-gl

libreoffice-help-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054062 of type rpminfo_object
Name
libreoffice-help-gl

libreoffice-help-gu is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054063 of type rpminfo_object
Name
libreoffice-help-gu

libreoffice-help-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054063 of type rpminfo_object
Name
libreoffice-help-gu

libreoffice-help-he is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054064 of type rpminfo_object
Name
libreoffice-help-he

libreoffice-help-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054064 of type rpminfo_object
Name
libreoffice-help-he

libreoffice-help-hi is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054065 of type rpminfo_object
Name
libreoffice-help-hi

libreoffice-help-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054065 of type rpminfo_object
Name
libreoffice-help-hi

libreoffice-help-hr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054066 of type rpminfo_object
Name
libreoffice-help-hr

libreoffice-help-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054066 of type rpminfo_object
Name
libreoffice-help-hr

libreoffice-help-hu is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054067 of type rpminfo_object
Name
libreoffice-help-hu

libreoffice-help-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054067 of type rpminfo_object
Name
libreoffice-help-hu

libreoffice-help-id is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054068 of type rpminfo_object
Name
libreoffice-help-id

libreoffice-help-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054068 of type rpminfo_object
Name
libreoffice-help-id

libreoffice-help-it is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054069 of type rpminfo_object
Name
libreoffice-help-it

libreoffice-help-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054069 of type rpminfo_object
Name
libreoffice-help-it

libreoffice-help-ja is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054070 of type rpminfo_object
Name
libreoffice-help-ja

libreoffice-help-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054070 of type rpminfo_object
Name
libreoffice-help-ja

libreoffice-help-ko is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054071 of type rpminfo_object
Name
libreoffice-help-ko

libreoffice-help-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054071 of type rpminfo_object
Name
libreoffice-help-ko

libreoffice-help-lt is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054072 of type rpminfo_object
Name
libreoffice-help-lt

libreoffice-help-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054072 of type rpminfo_object
Name
libreoffice-help-lt

libreoffice-help-lv is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054073 of type rpminfo_object
Name
libreoffice-help-lv

libreoffice-help-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054073 of type rpminfo_object
Name
libreoffice-help-lv

libreoffice-help-nb is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054074 of type rpminfo_object
Name
libreoffice-help-nb

libreoffice-help-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054074 of type rpminfo_object
Name
libreoffice-help-nb

libreoffice-help-nl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054075 of type rpminfo_object
Name
libreoffice-help-nl

libreoffice-help-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054075 of type rpminfo_object
Name
libreoffice-help-nl

libreoffice-help-nn is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054076 of type rpminfo_object
Name
libreoffice-help-nn

libreoffice-help-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054076 of type rpminfo_object
Name
libreoffice-help-nn

libreoffice-help-pl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054077 of type rpminfo_object
Name
libreoffice-help-pl

libreoffice-help-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054077 of type rpminfo_object
Name
libreoffice-help-pl

libreoffice-help-pt-BR is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054078 of type rpminfo_object
Name
libreoffice-help-pt-BR

libreoffice-help-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054078 of type rpminfo_object
Name
libreoffice-help-pt-BR

libreoffice-help-pt-PT is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054079 of type rpminfo_object
Name
libreoffice-help-pt-PT

libreoffice-help-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054079 of type rpminfo_object
Name
libreoffice-help-pt-PT

libreoffice-help-ro is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054080 of type rpminfo_object
Name
libreoffice-help-ro

libreoffice-help-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054080 of type rpminfo_object
Name
libreoffice-help-ro

libreoffice-help-ru is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054081 of type rpminfo_object
Name
libreoffice-help-ru

libreoffice-help-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054081 of type rpminfo_object
Name
libreoffice-help-ru

libreoffice-help-si is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054082 of type rpminfo_object
Name
libreoffice-help-si

libreoffice-help-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054082 of type rpminfo_object
Name
libreoffice-help-si

libreoffice-help-sk is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054083 of type rpminfo_object
Name
libreoffice-help-sk

libreoffice-help-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054083 of type rpminfo_object
Name
libreoffice-help-sk

libreoffice-help-sl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054084 of type rpminfo_object
Name
libreoffice-help-sl

libreoffice-help-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054084 of type rpminfo_object
Name
libreoffice-help-sl

libreoffice-help-sv is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054085 of type rpminfo_object
Name
libreoffice-help-sv

libreoffice-help-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054085 of type rpminfo_object
Name
libreoffice-help-sv

libreoffice-help-ta is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054086 of type rpminfo_object
Name
libreoffice-help-ta

libreoffice-help-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054086 of type rpminfo_object
Name
libreoffice-help-ta

libreoffice-help-tr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054087 of type rpminfo_object
Name
libreoffice-help-tr

libreoffice-help-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054087 of type rpminfo_object
Name
libreoffice-help-tr

libreoffice-help-uk is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054088 of type rpminfo_object
Name
libreoffice-help-uk

libreoffice-help-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054088 of type rpminfo_object
Name
libreoffice-help-uk

libreoffice-help-zh-Hans is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054089 of type rpminfo_object
Name
libreoffice-help-zh-Hans

libreoffice-help-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054089 of type rpminfo_object
Name
libreoffice-help-zh-Hans

libreoffice-help-zh-Hant is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054090 of type rpminfo_object
Name
libreoffice-help-zh-Hant

libreoffice-help-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054090 of type rpminfo_object
Name
libreoffice-help-zh-Hant

libreoffice-impress is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-id is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054119 of type rpminfo_object
Name
libreoffice-langpack-id

libreoffice-langpack-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054119 of type rpminfo_object
Name
libreoffice-langpack-id

libreoffice-langpack-it is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-librelogo is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-librelogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-math is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-nlpsolver is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-nlpsolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-officebean is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean-common is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054165 of type rpminfo_object
Name
libreoffice-officebean-common

libreoffice-officebean-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054165 of type rpminfo_object
Name
libreoffice-officebean-common

libreoffice-ogltrans is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-postgresql is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-pyuno is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-rhino is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-rhino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-sdk is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130347  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure-common is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130349  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054175 of type rpminfo_object
Name
libreoffice-ure-common

libreoffice-ure-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054175 of type rpminfo_object
Name
libreoffice-ure-common

libreoffice-wiki-publisher is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130351  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130353  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-x11 is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130355  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054178 of type rpminfo_object
Name
libreoffice-x11

libreoffice-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054178 of type rpminfo_object
Name
libreoffice-x11

libreoffice-xsltfilter is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130357  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreofficekit is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130359  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975130 of type rpminfo_object
Name
libreofficekit

libreofficekit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171975260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975130 of type rpminfo_object
Name
libreofficekit

libreofficekit-devel is earlier than 1:5.3.6.1-21.el7  oval:com.redhat.rhsa:tst:20192130361  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975131 of type rpminfo_object
Name
libreofficekit-devel

libreofficekit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171975262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975131 of type rpminfo_object
Name
libreofficekit-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192126
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwpd is earlier than 0:0.10.0-2.el7  oval:com.redhat.rhsa:tst:20192126001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197001 of type rpminfo_object
Name
libwpd

libwpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197001 of type rpminfo_object
Name
libwpd

libwpd-devel is earlier than 0:0.10.0-2.el7  oval:com.redhat.rhsa:tst:20192126003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197002 of type rpminfo_object
Name
libwpd-devel

libwpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197002 of type rpminfo_object
Name
libwpd-devel

libwpd-doc is earlier than 0:0.10.0-2.el7  oval:com.redhat.rhsa:tst:20192126005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197003 of type rpminfo_object
Name
libwpd-doc

libwpd-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197003 of type rpminfo_object
Name
libwpd-doc

libwpd-tools is earlier than 0:0.10.0-2.el7  oval:com.redhat.rhsa:tst:20192126007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197004 of type rpminfo_object
Name
libwpd-tools

libwpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197004 of type rpminfo_object
Name
libwpd-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192125
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

OVMF is earlier than 0:20180508-6.gitee3198e672e2.el7  oval:com.redhat.rhsa:tst:20192125001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183090002 of type rpminfo_object
Name
OVMF

OVMF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183090004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183090002 of type rpminfo_object
Name
OVMF
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192118
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-292.el7  oval:com.redhat.rhsa:tst:20192118001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-292.el7  oval:com.redhat.rhsa:tst:20192118003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-292.el7  oval:com.redhat.rhsa:tst:20192118005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-292.el7  oval:com.redhat.rhsa:tst:20192118007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-292.el7  oval:com.redhat.rhsa:tst:20192118009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-292.el7  oval:com.redhat.rhsa:tst:20192118011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-292.el7  oval:com.redhat.rhsa:tst:20192118013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192112
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_auth_openidc is earlier than 0:1.8.8-5.el7  oval:com.redhat.rhsa:tst:20192112001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192112001 of type rpminfo_object
Name
mod_auth_openidc

mod_auth_openidc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192112002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192112001 of type rpminfo_object
Name
mod_auth_openidc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192110
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rsyslog is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rsyslogx86_64(none)57.el7_9.18.24.00:8.24.0-57.el7_9.1199e2f91fd431d51rsyslog-0:8.24.0-57.el7_9.1.x86_64

rsyslog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rsyslogx86_64(none)57.el7_9.18.24.00:8.24.0-57.el7_9.1199e2f91fd431d51rsyslog-0:8.24.0-57.el7_9.1.x86_64

rsyslog-crypto is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397002 of type rpminfo_object
Name
rsyslog-crypto

rsyslog-crypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397002 of type rpminfo_object
Name
rsyslog-crypto

rsyslog-doc is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397003 of type rpminfo_object
Name
rsyslog-doc

rsyslog-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397003 of type rpminfo_object
Name
rsyslog-doc

rsyslog-elasticsearch is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397004 of type rpminfo_object
Name
rsyslog-elasticsearch

rsyslog-elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397004 of type rpminfo_object
Name
rsyslog-elasticsearch

rsyslog-gnutls is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397005 of type rpminfo_object
Name
rsyslog-gnutls

rsyslog-gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397005 of type rpminfo_object
Name
rsyslog-gnutls

rsyslog-gssapi is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397006 of type rpminfo_object
Name
rsyslog-gssapi

rsyslog-gssapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397006 of type rpminfo_object
Name
rsyslog-gssapi

rsyslog-kafka is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192110007 of type rpminfo_object
Name
rsyslog-kafka

rsyslog-kafka is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192110007 of type rpminfo_object
Name
rsyslog-kafka

rsyslog-libdbi is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397007 of type rpminfo_object
Name
rsyslog-libdbi

rsyslog-libdbi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397007 of type rpminfo_object
Name
rsyslog-libdbi

rsyslog-mmaudit is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397008 of type rpminfo_object
Name
rsyslog-mmaudit

rsyslog-mmaudit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397008 of type rpminfo_object
Name
rsyslog-mmaudit

rsyslog-mmjsonparse is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397009 of type rpminfo_object
Name
rsyslog-mmjsonparse

rsyslog-mmjsonparse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397009 of type rpminfo_object
Name
rsyslog-mmjsonparse

rsyslog-mmkubernetes is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192110011 of type rpminfo_object
Name
rsyslog-mmkubernetes

rsyslog-mmkubernetes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192110022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192110011 of type rpminfo_object
Name
rsyslog-mmkubernetes

rsyslog-mmnormalize is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397010 of type rpminfo_object
Name
rsyslog-mmnormalize

rsyslog-mmnormalize is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397010 of type rpminfo_object
Name
rsyslog-mmnormalize

rsyslog-mmsnmptrapd is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397011 of type rpminfo_object
Name
rsyslog-mmsnmptrapd

rsyslog-mmsnmptrapd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397011 of type rpminfo_object
Name
rsyslog-mmsnmptrapd

rsyslog-mysql is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397012 of type rpminfo_object
Name
rsyslog-mysql

rsyslog-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397012 of type rpminfo_object
Name
rsyslog-mysql

rsyslog-pgsql is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397013 of type rpminfo_object
Name
rsyslog-pgsql

rsyslog-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397013 of type rpminfo_object
Name
rsyslog-pgsql

rsyslog-relp is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397014 of type rpminfo_object
Name
rsyslog-relp

rsyslog-relp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397014 of type rpminfo_object
Name
rsyslog-relp

rsyslog-snmp is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397015 of type rpminfo_object
Name
rsyslog-snmp

rsyslog-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397015 of type rpminfo_object
Name
rsyslog-snmp

rsyslog-udpspoof is earlier than 0:8.24.0-38.el7  oval:com.redhat.rhsa:tst:20192110035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397016 of type rpminfo_object
Name
rsyslog-udpspoof

rsyslog-udpspoof is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397016 of type rpminfo_object
Name
rsyslog-udpspoof
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192101
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

exiv2 is earlier than 0:0.27.0-2.el7_6  oval:com.redhat.rhsa:tst:20192101001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101001 of type rpminfo_object
Name
exiv2

exiv2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101001 of type rpminfo_object
Name
exiv2

exiv2-devel is earlier than 0:0.27.0-2.el7_6  oval:com.redhat.rhsa:tst:20192101003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101002 of type rpminfo_object
Name
exiv2-devel

exiv2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101002 of type rpminfo_object
Name
exiv2-devel

exiv2-doc is earlier than 0:0.27.0-2.el7_6  oval:com.redhat.rhsa:tst:20192101005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101003 of type rpminfo_object
Name
exiv2-doc

exiv2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101003 of type rpminfo_object
Name
exiv2-doc

exiv2-libs is earlier than 0:0.27.0-2.el7_6  oval:com.redhat.rhsa:tst:20192101007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101004 of type rpminfo_object
Name
exiv2-libs

exiv2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192101008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192101004 of type rpminfo_object
Name
exiv2-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192099
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python-test is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183056040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-test is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.9.1-6.el7  oval:com.redhat.rhsa:tst:20192099053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192097
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

perl-Archive-Tar is earlier than 0:1.92-3.el7  oval:com.redhat.rhsa:tst:20192097001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192097001 of type rpminfo_object
Name
perl-Archive-Tar

perl-Archive-Tar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192097002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192097001 of type rpminfo_object
Name
perl-Archive-Tar
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192091
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgudev1 is earlier than 0:219-67.el7  oval:com.redhat.rhsa:tst:20192091001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1-devel is earlier than 0:219-67.el7  oval:com.redhat.rhsa:tst:20192091003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

libgudev1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

systemd is earlier than 0:219-67.el7  oval:com.redhat.rhsa:tst:20192091005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd-devel is earlier than 0:219-67.el7  oval:com.redhat.rhsa:tst:20192091007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-journal-gateway is earlier than 0:219-67.el7  oval:com.redhat.rhsa:tst:20192091009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-journal-gateway is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-libs is earlier than 0:219-67.el7  oval:com.redhat.rhsa:tst:20192091011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-networkd is earlier than 0:219-67.el7  oval:com.redhat.rhsa:tst:20192091013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-networkd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-python is earlier than 0:219-67.el7  oval:com.redhat.rhsa:tst:20192091015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-resolved is earlier than 0:219-67.el7  oval:com.redhat.rhsa:tst:20192091017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-resolved is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-sysv is earlier than 0:219-67.el7  oval:com.redhat.rhsa:tst:20192091019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64

systemd-sysv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192079
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxkbcommon is earlier than 0:0.7.1-3.el7  oval:com.redhat.rhsa:tst:20192079001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865004 of type rpminfo_object
Name
libxkbcommon

libxkbcommon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865004 of type rpminfo_object
Name
libxkbcommon

libxkbcommon-devel is earlier than 0:0.7.1-3.el7  oval:com.redhat.rhsa:tst:20192079003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865005 of type rpminfo_object
Name
libxkbcommon-devel

libxkbcommon-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865005 of type rpminfo_object
Name
libxkbcommon-devel

libxkbcommon-x11 is earlier than 0:0.7.1-3.el7  oval:com.redhat.rhsa:tst:20192079005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865006 of type rpminfo_object
Name
libxkbcommon-x11

libxkbcommon-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865006 of type rpminfo_object
Name
libxkbcommon-x11

libxkbcommon-x11-devel is earlier than 0:0.7.1-3.el7  oval:com.redhat.rhsa:tst:20192079007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865007 of type rpminfo_object
Name
libxkbcommon-x11-devel

libxkbcommon-x11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865007 of type rpminfo_object
Name
libxkbcommon-x11-devel

xorg-x11-drv-vesa is earlier than 0:2.4.0-3.el7  oval:com.redhat.rhsa:tst:20192079009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059040 of type rpminfo_object
Name
xorg-x11-drv-vesa

xorg-x11-drv-vesa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059040 of type rpminfo_object
Name
xorg-x11-drv-vesa

mesa-libGLw is earlier than 0:8.0.0-5.el7  oval:com.redhat.rhsa:tst:20192079011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192079006 of type rpminfo_object
Name
mesa-libGLw

mesa-libGLw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192079012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192079006 of type rpminfo_object
Name
mesa-libGLw

mesa-libGLw-devel is earlier than 0:8.0.0-5.el7  oval:com.redhat.rhsa:tst:20192079013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192079007 of type rpminfo_object
Name
mesa-libGLw-devel

mesa-libGLw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192079014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192079007 of type rpminfo_object
Name
mesa-libGLw-devel

gdm is earlier than 1:3.28.2-16.el7  oval:com.redhat.rhsa:tst:20192079015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128004 of type rpminfo_object
Name
gdm

gdm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172128008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128004 of type rpminfo_object
Name
gdm

gdm-devel is earlier than 1:3.28.2-16.el7  oval:com.redhat.rhsa:tst:20192079017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128005 of type rpminfo_object
Name
gdm-devel

gdm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172128010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128005 of type rpminfo_object
Name
gdm-devel

gdm-pam-extensions-devel is earlier than 1:3.28.2-16.el7  oval:com.redhat.rhsa:tst:20192079019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140417 of type rpminfo_object
Name
gdm-pam-extensions-devel

gdm-pam-extensions-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140834  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140417 of type rpminfo_object
Name
gdm-pam-extensions-devel

libX11 is earlier than 0:1.6.7-2.el7  oval:com.redhat.rhsa:tst:20192079021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11x86_64(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-0:1.6.7-4.el7_9.x86_64

libX11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865130  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11x86_64(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-0:1.6.7-4.el7_9.x86_64

libX11-common is earlier than 0:1.6.7-2.el7  oval:com.redhat.rhsa:tst:20192079023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11-commonnoarch(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-common-0:1.6.7-4.el7_9.noarch

libX11-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865132  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11-commonnoarch(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-common-0:1.6.7-4.el7_9.noarch

libX11-devel is earlier than 0:1.6.7-2.el7  oval:com.redhat.rhsa:tst:20192079025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865067 of type rpminfo_object
Name
libX11-devel

libX11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865067 of type rpminfo_object
Name
libX11-devel

xorg-x11-server-Xdmx is earlier than 0:1.20.4-7.el7  oval:com.redhat.rhsa:tst:20192079027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xephyr is earlier than 0:1.20.4-7.el7  oval:com.redhat.rhsa:tst:20192079029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xnest is earlier than 0:1.20.4-7.el7  oval:com.redhat.rhsa:tst:20192079031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xorg is earlier than 0:1.20.4-7.el7  oval:com.redhat.rhsa:tst:20192079033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xvfb is earlier than 0:1.20.4-7.el7  oval:com.redhat.rhsa:tst:20192079035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xwayland is earlier than 0:1.20.4-7.el7  oval:com.redhat.rhsa:tst:20192079037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-Xwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-common is earlier than 0:1.20.4-7.el7  oval:com.redhat.rhsa:tst:20192079039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-devel is earlier than 0:1.20.4-7.el7  oval:com.redhat.rhsa:tst:20192079041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-source is earlier than 0:1.20.4-7.el7  oval:com.redhat.rhsa:tst:20192079043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-server-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-drv-ati is earlier than 0:19.0.1-2.el7  oval:com.redhat.rhsa:tst:20192079045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059047 of type rpminfo_object
Name
xorg-x11-drv-ati

xorg-x11-drv-ati is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059047 of type rpminfo_object
Name
xorg-x11-drv-ati

xorg-x11-drv-wacom is earlier than 0:0.36.1-3.el7  oval:com.redhat.rhsa:tst:20192079047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059033 of type rpminfo_object
Name
xorg-x11-drv-wacom

xorg-x11-drv-wacom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059033 of type rpminfo_object
Name
xorg-x11-drv-wacom

xorg-x11-drv-wacom-devel is earlier than 0:0.36.1-3.el7  oval:com.redhat.rhsa:tst:20192079049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059034 of type rpminfo_object
Name
xorg-x11-drv-wacom-devel

xorg-x11-drv-wacom-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059034 of type rpminfo_object
Name
xorg-x11-drv-wacom-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192078
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-167.el7  oval:com.redhat.rhsa:tst:20192078001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-167.el7  oval:com.redhat.rhsa:tst:20192078003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-167.el7  oval:com.redhat.rhsa:tst:20192078005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-167.el7  oval:com.redhat.rhsa:tst:20192078007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192077
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ntp is earlier than 0:4.2.6p5-29.el7  oval:com.redhat.rhsa:tst:20192077001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp-doc is earlier than 0:4.2.6p5-29.el7  oval:com.redhat.rhsa:tst:20192077003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-perl is earlier than 0:4.2.6p5-29.el7  oval:com.redhat.rhsa:tst:20192077005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntpdate is earlier than 0:4.2.6p5-29.el7  oval:com.redhat.rhsa:tst:20192077007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

ntpdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

sntp is earlier than 0:4.2.6p5-29.el7  oval:com.redhat.rhsa:tst:20192077009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp

sntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192075
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

binutils is earlier than 0:2.27-41.base.el7  oval:com.redhat.rhsa:tst:20192075001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
binutilsx86_64(none)44.base.el72.270:2.27-44.base.el7199e2f91fd431d51binutils-0:2.27-44.base.el7.x86_64

binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152079002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
binutilsx86_64(none)44.base.el72.270:2.27-44.base.el7199e2f91fd431d51binutils-0:2.27-44.base.el7.x86_64

binutils-devel is earlier than 0:2.27-41.base.el7  oval:com.redhat.rhsa:tst:20192075003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152079002 of type rpminfo_object
Name
binutils-devel

binutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152079004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152079002 of type rpminfo_object
Name
binutils-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192060
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dhclient is earlier than 12:4.2.5-77.el7  oval:com.redhat.rhsa:tst:20192060001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhcp is earlier than 12:4.2.5-77.el7  oval:com.redhat.rhsa:tst:20192060003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp-common is earlier than 12:4.2.5-77.el7  oval:com.redhat.rhsa:tst:20192060005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-devel is earlier than 12:4.2.5-77.el7  oval:com.redhat.rhsa:tst:20192060007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-libs is earlier than 12:4.2.5-77.el7  oval:com.redhat.rhsa:tst:20192060009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64

dhcp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192057
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-export-devel is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192057004 of type rpminfo_object
Name
bind-export-devel

bind-export-libs is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-export-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192057010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-export-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-export-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.11.4-9.P2.el7  oval:com.redhat.rhsa:tst:20192057031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192053
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtiff is earlier than 0:4.0.3-32.el7  oval:com.redhat.rhsa:tst:20192053001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtiffx86_64(none)35.el74.0.30:4.0.3-35.el7199e2f91fd431d51libtiff-0:4.0.3-35.el7.x86_64

libtiff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtiffx86_64(none)35.el74.0.30:4.0.3-35.el7199e2f91fd431d51libtiff-0:4.0.3-35.el7.x86_64

libtiff-devel is earlier than 0:4.0.3-32.el7  oval:com.redhat.rhsa:tst:20192053003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546002 of type rpminfo_object
Name
libtiff-devel

libtiff-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546002 of type rpminfo_object
Name
libtiff-devel

libtiff-static is earlier than 0:4.0.3-32.el7  oval:com.redhat.rhsa:tst:20192053005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546003 of type rpminfo_object
Name
libtiff-static

libtiff-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546003 of type rpminfo_object
Name
libtiff-static

libtiff-tools is earlier than 0:4.0.3-32.el7  oval:com.redhat.rhsa:tst:20192053007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546004 of type rpminfo_object
Name
libtiff-tools

libtiff-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546004 of type rpminfo_object
Name
libtiff-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192052
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libjpeg-turbo is earlier than 0:1.2.90-8.el7  oval:com.redhat.rhsa:tst:20192052001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libjpeg-turbox86_64(none)8.el71.2.900:1.2.90-8.el7199e2f91fd431d51libjpeg-turbo-0:1.2.90-8.el7.x86_64

libjpeg-turbo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140382  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libjpeg-turbox86_64(none)8.el71.2.900:1.2.90-8.el7199e2f91fd431d51libjpeg-turbo-0:1.2.90-8.el7.x86_64

libjpeg-turbo-devel is earlier than 0:1.2.90-8.el7  oval:com.redhat.rhsa:tst:20192052003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140192 of type rpminfo_object
Name
libjpeg-turbo-devel

libjpeg-turbo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140384  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140192 of type rpminfo_object
Name
libjpeg-turbo-devel

libjpeg-turbo-static is earlier than 0:1.2.90-8.el7  oval:com.redhat.rhsa:tst:20192052005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140193 of type rpminfo_object
Name
libjpeg-turbo-static

libjpeg-turbo-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140386  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140193 of type rpminfo_object
Name
libjpeg-turbo-static

libjpeg-turbo-utils is earlier than 0:1.2.90-8.el7  oval:com.redhat.rhsa:tst:20192052007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140194 of type rpminfo_object
Name
libjpeg-turbo-utils

libjpeg-turbo-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140388  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140194 of type rpminfo_object
Name
libjpeg-turbo-utils

turbojpeg is earlier than 0:1.2.90-8.el7  oval:com.redhat.rhsa:tst:20192052009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140195 of type rpminfo_object
Name
turbojpeg

turbojpeg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140390  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140195 of type rpminfo_object
Name
turbojpeg

turbojpeg-devel is earlier than 0:1.2.90-8.el7  oval:com.redhat.rhsa:tst:20192052011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140196 of type rpminfo_object
Name
turbojpeg-devel

turbojpeg-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140392  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140196 of type rpminfo_object
Name
turbojpeg-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192051
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

compat-libtiff3 is earlier than 0:3.9.4-12.el7  oval:com.redhat.rhsa:tst:20192051001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192051001 of type rpminfo_object
Name
compat-libtiff3

compat-libtiff3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192051002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192051001 of type rpminfo_object
Name
compat-libtiff3
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192049
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libmspack is earlier than 0:0.5-0.7.alpha.el7  oval:com.redhat.rhsa:tst:20192049001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libmspackx86_64(none)0.8.alpha.el70.50:0.5-0.8.alpha.el7199e2f91fd431d51libmspack-0:0.5-0.8.alpha.el7.x86_64

libmspack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183327002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libmspackx86_64(none)0.8.alpha.el70.50:0.5-0.8.alpha.el7199e2f91fd431d51libmspack-0:0.5-0.8.alpha.el7.x86_64

libmspack-devel is earlier than 0:0.5-0.7.alpha.el7  oval:com.redhat.rhsa:tst:20192049003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183327002 of type rpminfo_object
Name
libmspack-devel

libmspack-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183327004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183327002 of type rpminfo_object
Name
libmspack-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192048
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

exempi is earlier than 0:2.2.0-9.el7  oval:com.redhat.rhsa:tst:20192048001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192048001 of type rpminfo_object
Name
exempi

exempi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192048002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192048001 of type rpminfo_object
Name
exempi

exempi-devel is earlier than 0:2.2.0-9.el7  oval:com.redhat.rhsa:tst:20192048003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192048002 of type rpminfo_object
Name
exempi-devel

exempi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192048004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192048002 of type rpminfo_object
Name
exempi-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192047
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcgroup is earlier than 0:0.41-21.el7  oval:com.redhat.rhsa:tst:20192047001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcgroupx86_64(none)21.el70.410:0.41-21.el7199e2f91fd431d51libcgroup-0:0.41-21.el7.x86_64

libcgroup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192047002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcgroupx86_64(none)21.el70.410:0.41-21.el7199e2f91fd431d51libcgroup-0:0.41-21.el7.x86_64

libcgroup-devel is earlier than 0:0.41-21.el7  oval:com.redhat.rhsa:tst:20192047003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192047002 of type rpminfo_object
Name
libcgroup-devel

libcgroup-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192047004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192047002 of type rpminfo_object
Name
libcgroup-devel

libcgroup-pam is earlier than 0:0.41-21.el7  oval:com.redhat.rhsa:tst:20192047005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192047003 of type rpminfo_object
Name
libcgroup-pam

libcgroup-pam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192047006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192047003 of type rpminfo_object
Name
libcgroup-pam

libcgroup-tools is earlier than 0:0.41-21.el7  oval:com.redhat.rhsa:tst:20192047007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192047004 of type rpminfo_object
Name
libcgroup-tools

libcgroup-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192047008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192047004 of type rpminfo_object
Name
libcgroup-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192046
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

polkit is earlier than 0:0.112-22.el7  oval:com.redhat.rhsa:tst:20192046001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
polkitx86_64(none)26.el70.1120:0.112-26.el7199e2f91fd431d51polkit-0:0.112-26.el7.x86_64

polkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
polkitx86_64(none)26.el70.1120:0.112-26.el7199e2f91fd431d51polkit-0:0.112-26.el7.x86_64

polkit-devel is earlier than 0:0.112-22.el7  oval:com.redhat.rhsa:tst:20192046003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189002 of type rpminfo_object
Name
polkit-devel

polkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189002 of type rpminfo_object
Name
polkit-devel

polkit-docs is earlier than 0:0.112-22.el7  oval:com.redhat.rhsa:tst:20192046005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189003 of type rpminfo_object
Name
polkit-docs

polkit-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189003 of type rpminfo_object
Name
polkit-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192043
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.el7 is currently running  oval:com.redhat.rhsa:tst:20192029033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1062.rt56.1022.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192043022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1062.rt56.1022.el7  oval:com.redhat.rhsa:tst:20192043001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1062.rt56.1022.el7  oval:com.redhat.rhsa:tst:20192043003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1062.rt56.1022.el7  oval:com.redhat.rhsa:tst:20192043005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1062.rt56.1022.el7  oval:com.redhat.rhsa:tst:20192043007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1062.rt56.1022.el7  oval:com.redhat.rhsa:tst:20192043009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1062.rt56.1022.el7  oval:com.redhat.rhsa:tst:20192043011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1062.rt56.1022.el7  oval:com.redhat.rhsa:tst:20192043013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1062.rt56.1022.el7  oval:com.redhat.rhsa:tst:20192043015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1062.rt56.1022.el7  oval:com.redhat.rhsa:tst:20192043017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1062.rt56.1022.el7  oval:com.redhat.rhsa:tst:20192043019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192037
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fence-agents-aliyun is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037001 of type rpminfo_object
Name
fence-agents-aliyun

fence-agents-aliyun is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037001 of type rpminfo_object
Name
fence-agents-aliyun

fence-agents-all is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037002 of type rpminfo_object
Name
fence-agents-all

fence-agents-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037002 of type rpminfo_object
Name
fence-agents-all

fence-agents-amt-ws is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037003 of type rpminfo_object
Name
fence-agents-amt-ws

fence-agents-amt-ws is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037003 of type rpminfo_object
Name
fence-agents-amt-ws

fence-agents-apc is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037004 of type rpminfo_object
Name
fence-agents-apc

fence-agents-apc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037004 of type rpminfo_object
Name
fence-agents-apc

fence-agents-apc-snmp is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037005 of type rpminfo_object
Name
fence-agents-apc-snmp

fence-agents-apc-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037005 of type rpminfo_object
Name
fence-agents-apc-snmp

fence-agents-aws is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037006 of type rpminfo_object
Name
fence-agents-aws

fence-agents-aws is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037006 of type rpminfo_object
Name
fence-agents-aws

fence-agents-azure-arm is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037007 of type rpminfo_object
Name
fence-agents-azure-arm

fence-agents-azure-arm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037007 of type rpminfo_object
Name
fence-agents-azure-arm

fence-agents-bladecenter is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037008 of type rpminfo_object
Name
fence-agents-bladecenter

fence-agents-bladecenter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037008 of type rpminfo_object
Name
fence-agents-bladecenter

fence-agents-brocade is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037009 of type rpminfo_object
Name
fence-agents-brocade

fence-agents-brocade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037009 of type rpminfo_object
Name
fence-agents-brocade

fence-agents-cisco-mds is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037010 of type rpminfo_object
Name
fence-agents-cisco-mds

fence-agents-cisco-mds is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037010 of type rpminfo_object
Name
fence-agents-cisco-mds

fence-agents-cisco-ucs is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037011 of type rpminfo_object
Name
fence-agents-cisco-ucs

fence-agents-cisco-ucs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037011 of type rpminfo_object
Name
fence-agents-cisco-ucs

fence-agents-common is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037012 of type rpminfo_object
Name
fence-agents-common

fence-agents-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037012 of type rpminfo_object
Name
fence-agents-common

fence-agents-compute is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037013 of type rpminfo_object
Name
fence-agents-compute

fence-agents-compute is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037013 of type rpminfo_object
Name
fence-agents-compute

fence-agents-drac5 is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037014 of type rpminfo_object
Name
fence-agents-drac5

fence-agents-drac5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037014 of type rpminfo_object
Name
fence-agents-drac5

fence-agents-eaton-snmp is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037015 of type rpminfo_object
Name
fence-agents-eaton-snmp

fence-agents-eaton-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037015 of type rpminfo_object
Name
fence-agents-eaton-snmp

fence-agents-emerson is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037016 of type rpminfo_object
Name
fence-agents-emerson

fence-agents-emerson is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037016 of type rpminfo_object
Name
fence-agents-emerson

fence-agents-eps is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037017 of type rpminfo_object
Name
fence-agents-eps

fence-agents-eps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037017 of type rpminfo_object
Name
fence-agents-eps

fence-agents-gce is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037018 of type rpminfo_object
Name
fence-agents-gce

fence-agents-gce is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037018 of type rpminfo_object
Name
fence-agents-gce

fence-agents-heuristics-ping is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037019 of type rpminfo_object
Name
fence-agents-heuristics-ping

fence-agents-heuristics-ping is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037019 of type rpminfo_object
Name
fence-agents-heuristics-ping

fence-agents-hpblade is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037020 of type rpminfo_object
Name
fence-agents-hpblade

fence-agents-hpblade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037020 of type rpminfo_object
Name
fence-agents-hpblade

fence-agents-ibmblade is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037021 of type rpminfo_object
Name
fence-agents-ibmblade

fence-agents-ibmblade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037021 of type rpminfo_object
Name
fence-agents-ibmblade

fence-agents-ifmib is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037022 of type rpminfo_object
Name
fence-agents-ifmib

fence-agents-ifmib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037022 of type rpminfo_object
Name
fence-agents-ifmib

fence-agents-ilo-moonshot is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037023 of type rpminfo_object
Name
fence-agents-ilo-moonshot

fence-agents-ilo-moonshot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037023 of type rpminfo_object
Name
fence-agents-ilo-moonshot

fence-agents-ilo-mp is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037024 of type rpminfo_object
Name
fence-agents-ilo-mp

fence-agents-ilo-mp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037024 of type rpminfo_object
Name
fence-agents-ilo-mp

fence-agents-ilo-ssh is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037025 of type rpminfo_object
Name
fence-agents-ilo-ssh

fence-agents-ilo-ssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037025 of type rpminfo_object
Name
fence-agents-ilo-ssh

fence-agents-ilo2 is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037026 of type rpminfo_object
Name
fence-agents-ilo2

fence-agents-ilo2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037026 of type rpminfo_object
Name
fence-agents-ilo2

fence-agents-intelmodular is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037027 of type rpminfo_object
Name
fence-agents-intelmodular

fence-agents-intelmodular is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037027 of type rpminfo_object
Name
fence-agents-intelmodular

fence-agents-ipdu is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037028 of type rpminfo_object
Name
fence-agents-ipdu

fence-agents-ipdu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037028 of type rpminfo_object
Name
fence-agents-ipdu

fence-agents-ipmilan is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037029 of type rpminfo_object
Name
fence-agents-ipmilan

fence-agents-ipmilan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037029 of type rpminfo_object
Name
fence-agents-ipmilan

fence-agents-kdump is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037030 of type rpminfo_object
Name
fence-agents-kdump

fence-agents-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037030 of type rpminfo_object
Name
fence-agents-kdump

fence-agents-lpar is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037031 of type rpminfo_object
Name
fence-agents-lpar

fence-agents-lpar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037031 of type rpminfo_object
Name
fence-agents-lpar

fence-agents-mpath is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037032 of type rpminfo_object
Name
fence-agents-mpath

fence-agents-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037032 of type rpminfo_object
Name
fence-agents-mpath

fence-agents-redfish is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037033 of type rpminfo_object
Name
fence-agents-redfish

fence-agents-redfish is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037033 of type rpminfo_object
Name
fence-agents-redfish

fence-agents-rhevm is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037034 of type rpminfo_object
Name
fence-agents-rhevm

fence-agents-rhevm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037034 of type rpminfo_object
Name
fence-agents-rhevm

fence-agents-rsa is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037035 of type rpminfo_object
Name
fence-agents-rsa

fence-agents-rsa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037035 of type rpminfo_object
Name
fence-agents-rsa

fence-agents-rsb is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037036 of type rpminfo_object
Name
fence-agents-rsb

fence-agents-rsb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037036 of type rpminfo_object
Name
fence-agents-rsb

fence-agents-sbd is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037037 of type rpminfo_object
Name
fence-agents-sbd

fence-agents-sbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037037 of type rpminfo_object
Name
fence-agents-sbd

fence-agents-scsi is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037038 of type rpminfo_object
Name
fence-agents-scsi

fence-agents-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037038 of type rpminfo_object
Name
fence-agents-scsi

fence-agents-virsh is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037039 of type rpminfo_object
Name
fence-agents-virsh

fence-agents-virsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037039 of type rpminfo_object
Name
fence-agents-virsh

fence-agents-vmware-rest is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037040 of type rpminfo_object
Name
fence-agents-vmware-rest

fence-agents-vmware-rest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037040 of type rpminfo_object
Name
fence-agents-vmware-rest

fence-agents-vmware-soap is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037041 of type rpminfo_object
Name
fence-agents-vmware-soap

fence-agents-vmware-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037041 of type rpminfo_object
Name
fence-agents-vmware-soap

fence-agents-wti is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037042 of type rpminfo_object
Name
fence-agents-wti

fence-agents-wti is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037042 of type rpminfo_object
Name
fence-agents-wti

fence-agents-zvm is earlier than 0:4.2.1-24.el7  oval:com.redhat.rhsa:tst:20192037085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037043 of type rpminfo_object
Name
fence-agents-zvm

fence-agents-zvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192037086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192037043 of type rpminfo_object
Name
fence-agents-zvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192035
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-requests is earlier than 0:2.6.0-5.el7  oval:com.redhat.rhsa:tst:20192035001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192035001 of type rpminfo_object
Name
python-requests

python-requests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192035002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192035001 of type rpminfo_object
Name
python-requests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192033
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

patch is earlier than 0:2.7.1-11.el7  oval:com.redhat.rhsa:tst:20192033001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181200001 of type rpminfo_object
Name
patch

patch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181200002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181200001 of type rpminfo_object
Name
patch
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192030
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-86.el7  oval:com.redhat.rhsa:tst:20192030001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-86.el7  oval:com.redhat.rhsa:tst:20192030003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-86.el7  oval:com.redhat.rhsa:tst:20192030005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-86.el7  oval:com.redhat.rhsa:tst:20192030007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-86.el7  oval:com.redhat.rhsa:tst:20192030009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-86.el7  oval:com.redhat.rhsa:tst:20192030011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-86.el7  oval:com.redhat.rhsa:tst:20192030013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192029
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-1062.el7 is currently running  oval:com.redhat.rhsa:tst:20192029033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-1062.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20192029034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-1062.el7  oval:com.redhat.rhsa:tst:20192029031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192028
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.0.0.648-36.el7  oval:com.redhat.rhsa:tst:20192028001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubyx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-0:2.0.0.648-36.el7.x86_64

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubyx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-0:2.0.0.648-36.el7.x86_64

ruby-devel is earlier than 0:2.0.0.648-36.el7  oval:com.redhat.rhsa:tst:20192028003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.0.0.648-36.el7  oval:com.redhat.rhsa:tst:20192028005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912003 of type rpminfo_object
Name
ruby-doc

ruby-irb is earlier than 0:2.0.0.648-36.el7  oval:com.redhat.rhsa:tst:20192028007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-irbnoarch(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-irb-0:2.0.0.648-36.el7.noarch

ruby-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-irbnoarch(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-irb-0:2.0.0.648-36.el7.noarch

ruby-libs is earlier than 0:2.0.0.648-36.el7  oval:com.redhat.rhsa:tst:20192028009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-libsx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-libs-0:2.0.0.648-36.el7.x86_64

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-libsx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-libs-0:2.0.0.648-36.el7.x86_64

ruby-tcltk is earlier than 0:2.0.0.648-36.el7  oval:com.redhat.rhsa:tst:20192028011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912006 of type rpminfo_object
Name
ruby-tcltk

ruby-tcltk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912006 of type rpminfo_object
Name
ruby-tcltk

rubygem-bigdecimal is earlier than 0:1.2.0-36.el7  oval:com.redhat.rhsa:tst:20192028013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-bigdecimalx86_64(none)36.el71.2.00:1.2.0-36.el7199e2f91fd431d51rubygem-bigdecimal-0:1.2.0-36.el7.x86_64

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-bigdecimalx86_64(none)36.el71.2.00:1.2.0-36.el7199e2f91fd431d51rubygem-bigdecimal-0:1.2.0-36.el7.x86_64

rubygem-io-console is earlier than 0:0.4.2-36.el7  oval:com.redhat.rhsa:tst:20192028015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-io-consolex86_64(none)36.el70.4.20:0.4.2-36.el7199e2f91fd431d51rubygem-io-console-0:0.4.2-36.el7.x86_64

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-io-consolex86_64(none)36.el70.4.20:0.4.2-36.el7199e2f91fd431d51rubygem-io-console-0:0.4.2-36.el7.x86_64

rubygem-json is earlier than 0:1.7.7-36.el7  oval:com.redhat.rhsa:tst:20192028017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-jsonx86_64(none)36.el71.7.70:1.7.7-36.el7199e2f91fd431d51rubygem-json-0:1.7.7-36.el7.x86_64

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-jsonx86_64(none)36.el71.7.70:1.7.7-36.el7199e2f91fd431d51rubygem-json-0:1.7.7-36.el7.x86_64

rubygem-minitest is earlier than 0:4.3.2-36.el7  oval:com.redhat.rhsa:tst:20192028019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912010 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912010 of type rpminfo_object
Name
rubygem-minitest

rubygem-psych is earlier than 0:2.0.0-36.el7  oval:com.redhat.rhsa:tst:20192028021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-psychx86_64(none)36.el72.0.00:2.0.0-36.el7199e2f91fd431d51rubygem-psych-0:2.0.0-36.el7.x86_64

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-psychx86_64(none)36.el72.0.00:2.0.0-36.el7199e2f91fd431d51rubygem-psych-0:2.0.0-36.el7.x86_64

rubygem-rake is earlier than 0:0.9.6-36.el7  oval:com.redhat.rhsa:tst:20192028023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912012 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912012 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:4.0.0-36.el7  oval:com.redhat.rhsa:tst:20192028025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-rdocnoarch(none)36.el74.0.00:4.0.0-36.el7199e2f91fd431d51rubygem-rdoc-0:4.0.0-36.el7.noarch

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-rdocnoarch(none)36.el74.0.00:4.0.0-36.el7199e2f91fd431d51rubygem-rdoc-0:4.0.0-36.el7.noarch

rubygems is earlier than 0:2.0.14.1-36.el7  oval:com.redhat.rhsa:tst:20192028027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygemsnoarch(none)36.el72.0.14.10:2.0.14.1-36.el7199e2f91fd431d51rubygems-0:2.0.14.1-36.el7.noarch

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygemsnoarch(none)36.el72.0.14.10:2.0.14.1-36.el7199e2f91fd431d51rubygems-0:2.0.14.1-36.el7.noarch

rubygems-devel is earlier than 0:2.0.14.1-36.el7  oval:com.redhat.rhsa:tst:20192028029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912015 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912015 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192022
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

poppler is earlier than 0:0.26.5-38.el7  oval:com.redhat.rhsa:tst:20192022001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler-cpp is earlier than 0:0.26.5-38.el7  oval:com.redhat.rhsa:tst:20192022003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp-devel is earlier than 0:0.26.5-38.el7  oval:com.redhat.rhsa:tst:20192022005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-cpp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-demos is earlier than 0:0.26.5-38.el7  oval:com.redhat.rhsa:tst:20192022007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-devel is earlier than 0:0.26.5-38.el7  oval:com.redhat.rhsa:tst:20192022009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-glib is earlier than 0:0.26.5-38.el7  oval:com.redhat.rhsa:tst:20192022011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib-devel is earlier than 0:0.26.5-38.el7  oval:com.redhat.rhsa:tst:20192022013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-qt is earlier than 0:0.26.5-38.el7  oval:com.redhat.rhsa:tst:20192022015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt-devel is earlier than 0:0.26.5-38.el7  oval:com.redhat.rhsa:tst:20192022017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-qt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-utils is earlier than 0:0.26.5-38.el7  oval:com.redhat.rhsa:tst:20192022019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils

poppler-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils

okular is earlier than 0:4.10.5-7.el7  oval:com.redhat.rhsa:tst:20192022021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022011 of type rpminfo_object
Name
okular

okular is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022011 of type rpminfo_object
Name
okular

okular-devel is earlier than 0:4.10.5-7.el7  oval:com.redhat.rhsa:tst:20192022023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022012 of type rpminfo_object
Name
okular-devel

okular-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022012 of type rpminfo_object
Name
okular-devel

okular-libs is earlier than 0:4.10.5-7.el7  oval:com.redhat.rhsa:tst:20192022025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022013 of type rpminfo_object
Name
okular-libs

okular-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022013 of type rpminfo_object
Name
okular-libs

okular-part is earlier than 0:4.10.5-7.el7  oval:com.redhat.rhsa:tst:20192022027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022014 of type rpminfo_object
Name
okular-part

okular-part is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192022028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192022014 of type rpminfo_object
Name
okular-part

evince is earlier than 0:3.28.2-8.el7  oval:com.redhat.rhsa:tst:20192022029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388001 of type rpminfo_object
Name
evince

evince is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388001 of type rpminfo_object
Name
evince

evince-browser-plugin is earlier than 0:3.28.2-8.el7  oval:com.redhat.rhsa:tst:20192022031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388002 of type rpminfo_object
Name
evince-browser-plugin

evince-browser-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388002 of type rpminfo_object
Name
evince-browser-plugin

evince-devel is earlier than 0:3.28.2-8.el7  oval:com.redhat.rhsa:tst:20192022033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388003 of type rpminfo_object
Name
evince-devel

evince-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388003 of type rpminfo_object
Name
evince-devel

evince-dvi is earlier than 0:3.28.2-8.el7  oval:com.redhat.rhsa:tst:20192022035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388004 of type rpminfo_object
Name
evince-dvi

evince-dvi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388004 of type rpminfo_object
Name
evince-dvi

evince-libs is earlier than 0:3.28.2-8.el7  oval:com.redhat.rhsa:tst:20192022037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388005 of type rpminfo_object
Name
evince-libs

evince-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388005 of type rpminfo_object
Name
evince-libs

evince-nautilus is earlier than 0:3.28.2-8.el7  oval:com.redhat.rhsa:tst:20192022039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388006 of type rpminfo_object
Name
evince-nautilus

evince-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388006 of type rpminfo_object
Name
evince-nautilus
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192017
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

zsh is earlier than 0:5.0.2-33.el7  oval:com.redhat.rhsa:tst:20192017001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073001 of type rpminfo_object
Name
zsh

zsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183073002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073001 of type rpminfo_object
Name
zsh

zsh-html is earlier than 0:5.0.2-33.el7  oval:com.redhat.rhsa:tst:20192017003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073002 of type rpminfo_object
Name
zsh-html

zsh-html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183073004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073002 of type rpminfo_object
Name
zsh-html
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20192003
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

icedtea-web is earlier than 0:1.7.1-2.el7_6  oval:com.redhat.rhsa:tst:20192003001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152457001 of type rpminfo_object
Name
icedtea-web

icedtea-web is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152457002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152457001 of type rpminfo_object
Name
icedtea-web

icedtea-web-devel is earlier than 0:1.7.1-2.el7_6  oval:com.redhat.rhsa:tst:20192003003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192003002 of type rpminfo_object
Name
icedtea-web-devel

icedtea-web-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20192003004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20192003002 of type rpminfo_object
Name
icedtea-web-devel

icedtea-web-javadoc is earlier than 0:1.7.1-2.el7_6  oval:com.redhat.rhsa:tst:20192003005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152457002 of type rpminfo_object
Name
icedtea-web-javadoc

icedtea-web-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152457004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152457002 of type rpminfo_object
Name
icedtea-web-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191898
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-89.el7_6.1  oval:com.redhat.rhsa:tst:20191898001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-89.el7_6.1  oval:com.redhat.rhsa:tst:20191898003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-89.el7_6.1  oval:com.redhat.rhsa:tst:20191898005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-89.el7_6.1  oval:com.redhat.rhsa:tst:20191898007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-89.el7_6.1  oval:com.redhat.rhsa:tst:20191898009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-89.el7_6.1  oval:com.redhat.rhsa:tst:20191898011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-89.el7_6.1  oval:com.redhat.rhsa:tst:20191898013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-89.el7_6.1  oval:com.redhat.rhsa:tst:20191898015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191896
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.8.4-25.1.el7_6  oval:com.redhat.rhsa:tst:20191896001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.8.4-25.1.el7_6  oval:com.redhat.rhsa:tst:20191896003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.8.4-25.1.el7_6  oval:com.redhat.rhsa:tst:20191896005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.8.4-25.1.el7_6  oval:com.redhat.rhsa:tst:20191896007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191891
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.27.2.el7 is currently running  oval:com.redhat.rhsa:tst:20191873033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-957.27.2.rt56.940.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191891022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-957.27.2.rt56.940.el7  oval:com.redhat.rhsa:tst:20191891001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-957.27.2.rt56.940.el7  oval:com.redhat.rhsa:tst:20191891003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-957.27.2.rt56.940.el7  oval:com.redhat.rhsa:tst:20191891005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-957.27.2.rt56.940.el7  oval:com.redhat.rhsa:tst:20191891007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-957.27.2.rt56.940.el7  oval:com.redhat.rhsa:tst:20191891009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-957.27.2.rt56.940.el7  oval:com.redhat.rhsa:tst:20191891011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-957.27.2.rt56.940.el7  oval:com.redhat.rhsa:tst:20191891013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-957.27.2.rt56.940.el7  oval:com.redhat.rhsa:tst:20191891015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-957.27.2.rt56.940.el7  oval:com.redhat.rhsa:tst:20191891017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-957.27.2.rt56.940.el7  oval:com.redhat.rhsa:tst:20191891019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191884
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libssh2 is earlier than 0:1.4.3-12.el7_6.3  oval:com.redhat.rhsa:tst:20191884001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2-devel is earlier than 0:1.4.3-12.el7_6.3  oval:com.redhat.rhsa:tst:20191884003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-docs is earlier than 0:1.4.3-12.el7_6.3  oval:com.redhat.rhsa:tst:20191884005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs

libssh2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191883
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-160.el7_6.3  oval:com.redhat.rhsa:tst:20191883001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-160.el7_6.3  oval:com.redhat.rhsa:tst:20191883003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-160.el7_6.3  oval:com.redhat.rhsa:tst:20191883005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-160.el7_6.3  oval:com.redhat.rhsa:tst:20191883007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191881
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img-ma is earlier than 10:2.12.0-18.el7_6.4  oval:com.redhat.rhsa:tst:20191881001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-img-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-kvm-common-ma is earlier than 10:2.12.0-18.el7_6.4  oval:com.redhat.rhsa:tst:20191881003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-ma is earlier than 10:2.12.0-18.el7_6.4  oval:com.redhat.rhsa:tst:20191881005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-tools-ma is earlier than 10:2.12.0-18.el7_6.4  oval:com.redhat.rhsa:tst:20191881007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma

qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191880
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.29.0-51.el7_6.3  oval:com.redhat.rhsa:tst:20191880001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

libcurl is earlier than 0:7.29.0-51.el7_6.3  oval:com.redhat.rhsa:tst:20191880003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl-devel is earlier than 0:7.29.0-51.el7_6.3  oval:com.redhat.rhsa:tst:20191880005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191873
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.27.2.el7 is currently running  oval:com.redhat.rhsa:tst:20191873033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-957.27.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191873034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-957.27.2.el7  oval:com.redhat.rhsa:tst:20191873031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191839
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.231-2.6.19.1.el7_6  oval:com.redhat.rhsa:tst:20191839001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.231-2.6.19.1.el7_6  oval:com.redhat.rhsa:tst:20191839003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.231-2.6.19.1.el7_6  oval:com.redhat.rhsa:tst:20191839005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.231-2.6.19.1.el7_6  oval:com.redhat.rhsa:tst:20191839007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.231-2.6.19.1.el7_6  oval:com.redhat.rhsa:tst:20191839009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.231-2.6.19.1.el7_6  oval:com.redhat.rhsa:tst:20191839011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.231-2.6.19.1.el7_6  oval:com.redhat.rhsa:tst:20191839013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191815
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.222.b10-0.el7_6  oval:com.redhat.rhsa:tst:20191815031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191810
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-debug is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-demo is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo-debug is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-devel is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel-debug is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-headless is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless-debug is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-javadoc is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-debug is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-zip is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip-debug is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-jmods is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods-debug is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-jmods-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-src is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src-debug is earlier than 1:11.0.4.11-0.el7_6  oval:com.redhat.rhsa:tst:20191810031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug

java-11-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191775
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.8.0-1.el7_6  oval:com.redhat.rhsa:tst:20191775001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191763
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.8.0-1.el7_6  oval:com.redhat.rhsa:tst:20191763001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191626
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.7.2-2.el7_6  oval:com.redhat.rhsa:tst:20191626001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191619
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

vim-X11 is earlier than 2:7.4.160-6.el7_6  oval:com.redhat.rhsa:tst:20191619001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162972001 of type rpminfo_object
Name
vim-X11

vim-X11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162972002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162972001 of type rpminfo_object
Name
vim-X11

vim-common is earlier than 2:7.4.160-6.el7_6  oval:com.redhat.rhsa:tst:20191619003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-commonx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-common-2:7.4.629-8.el7_9.x86_64

vim-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162972004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-commonx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-common-2:7.4.629-8.el7_9.x86_64

vim-enhanced is earlier than 2:7.4.160-6.el7_6  oval:com.redhat.rhsa:tst:20191619005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-enhancedx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-enhanced-2:7.4.629-8.el7_9.x86_64

vim-enhanced is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162972006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-enhancedx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-enhanced-2:7.4.629-8.el7_9.x86_64

vim-filesystem is earlier than 2:7.4.160-6.el7_6  oval:com.redhat.rhsa:tst:20191619007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-filesystemx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-filesystem-2:7.4.629-8.el7_9.x86_64

vim-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162972008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-filesystemx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-filesystem-2:7.4.629-8.el7_9.x86_64

vim-minimal is earlier than 2:7.4.160-6.el7_6  oval:com.redhat.rhsa:tst:20191619009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-minimalx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-minimal-2:7.4.629-8.el7_9.x86_64

vim-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162972010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-minimalx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-minimal-2:7.4.629-8.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191603
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.7.2-1.el7_6  oval:com.redhat.rhsa:tst:20191603001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191587
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-80.el7_6  oval:com.redhat.rhsa:tst:20191587001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-80.el7_6  oval:com.redhat.rhsa:tst:20191587003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-80.el7_6  oval:com.redhat.rhsa:tst:20191587005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-80.el7_6  oval:com.redhat.rhsa:tst:20191587007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-80.el7_6  oval:com.redhat.rhsa:tst:20191587009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-80.el7_6  oval:com.redhat.rhsa:tst:20191587011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-80.el7_6  oval:com.redhat.rhsa:tst:20191587013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191579
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183113006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:4.5.0-10.el7_6.12  oval:com.redhat.rhsa:tst:20191579061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191486
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.21.3.el7 is currently running  oval:com.redhat.rhsa:tst:20191481033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-957.21.3.rt56.935.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191486022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-957.21.3.rt56.935.el7  oval:com.redhat.rhsa:tst:20191486001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-957.21.3.rt56.935.el7  oval:com.redhat.rhsa:tst:20191486003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-957.21.3.rt56.935.el7  oval:com.redhat.rhsa:tst:20191486005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-957.21.3.rt56.935.el7  oval:com.redhat.rhsa:tst:20191486007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-957.21.3.rt56.935.el7  oval:com.redhat.rhsa:tst:20191486009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-957.21.3.rt56.935.el7  oval:com.redhat.rhsa:tst:20191486011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-957.21.3.rt56.935.el7  oval:com.redhat.rhsa:tst:20191486013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-957.21.3.rt56.935.el7  oval:com.redhat.rhsa:tst:20191486015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-957.21.3.rt56.935.el7  oval:com.redhat.rhsa:tst:20191486017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-957.21.3.rt56.935.el7  oval:com.redhat.rhsa:tst:20191486019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191481
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.21.3.el7 is currently running  oval:com.redhat.rhsa:tst:20191481033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-957.21.3.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191481034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-957.21.3.el7  oval:com.redhat.rhsa:tst:20191481031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191309
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.7.0-1.el7_6  oval:com.redhat.rhsa:tst:20191309001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191294
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-74.el7_6.1  oval:com.redhat.rhsa:tst:20191294027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191278
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pacemaker is earlier than 0:1.1.19-8.el7_6.5  oval:com.redhat.rhsa:tst:20191278001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383001 of type rpminfo_object
Name
pacemaker

pacemaker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383001 of type rpminfo_object
Name
pacemaker

pacemaker-cli is earlier than 0:1.1.19-8.el7_6.5  oval:com.redhat.rhsa:tst:20191278003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cluster-libs is earlier than 0:1.1.19-8.el7_6.5  oval:com.redhat.rhsa:tst:20191278005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cluster-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cts is earlier than 0:1.1.19-8.el7_6.5  oval:com.redhat.rhsa:tst:20191278007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-cts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-doc is earlier than 0:1.1.19-8.el7_6.5  oval:com.redhat.rhsa:tst:20191278009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-libs is earlier than 0:1.1.19-8.el7_6.5  oval:com.redhat.rhsa:tst:20191278011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs-devel is earlier than 0:1.1.19-8.el7_6.5  oval:com.redhat.rhsa:tst:20191278013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-nagios-plugins-metadata is earlier than 0:1.1.19-8.el7_6.5  oval:com.redhat.rhsa:tst:20191278015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-nagios-plugins-metadata is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-remote is earlier than 0:1.1.19-8.el7_6.5  oval:com.redhat.rhsa:tst:20191278017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383009 of type rpminfo_object
Name
pacemaker-remote

pacemaker-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383009 of type rpminfo_object
Name
pacemaker-remote
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191265
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.7.0-1.el7_6  oval:com.redhat.rhsa:tst:20191265001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191264
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183113006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:4.5.0-10.el7_6.10  oval:com.redhat.rhsa:tst:20191264061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191235
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.0.0.648-35.el7_6  oval:com.redhat.rhsa:tst:20191235001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubyx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-0:2.0.0.648-36.el7.x86_64

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubyx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-0:2.0.0.648-36.el7.x86_64

ruby-devel is earlier than 0:2.0.0.648-35.el7_6  oval:com.redhat.rhsa:tst:20191235003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.0.0.648-35.el7_6  oval:com.redhat.rhsa:tst:20191235005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912003 of type rpminfo_object
Name
ruby-doc

ruby-irb is earlier than 0:2.0.0.648-35.el7_6  oval:com.redhat.rhsa:tst:20191235007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-irbnoarch(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-irb-0:2.0.0.648-36.el7.noarch

ruby-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-irbnoarch(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-irb-0:2.0.0.648-36.el7.noarch

ruby-libs is earlier than 0:2.0.0.648-35.el7_6  oval:com.redhat.rhsa:tst:20191235009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-libsx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-libs-0:2.0.0.648-36.el7.x86_64

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-libsx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-libs-0:2.0.0.648-36.el7.x86_64

ruby-tcltk is earlier than 0:2.0.0.648-35.el7_6  oval:com.redhat.rhsa:tst:20191235011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912006 of type rpminfo_object
Name
ruby-tcltk

ruby-tcltk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912006 of type rpminfo_object
Name
ruby-tcltk

rubygem-bigdecimal is earlier than 0:1.2.0-35.el7_6  oval:com.redhat.rhsa:tst:20191235013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-bigdecimalx86_64(none)36.el71.2.00:1.2.0-36.el7199e2f91fd431d51rubygem-bigdecimal-0:1.2.0-36.el7.x86_64

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-bigdecimalx86_64(none)36.el71.2.00:1.2.0-36.el7199e2f91fd431d51rubygem-bigdecimal-0:1.2.0-36.el7.x86_64

rubygem-io-console is earlier than 0:0.4.2-35.el7_6  oval:com.redhat.rhsa:tst:20191235015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-io-consolex86_64(none)36.el70.4.20:0.4.2-36.el7199e2f91fd431d51rubygem-io-console-0:0.4.2-36.el7.x86_64

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-io-consolex86_64(none)36.el70.4.20:0.4.2-36.el7199e2f91fd431d51rubygem-io-console-0:0.4.2-36.el7.x86_64

rubygem-json is earlier than 0:1.7.7-35.el7_6  oval:com.redhat.rhsa:tst:20191235017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-jsonx86_64(none)36.el71.7.70:1.7.7-36.el7199e2f91fd431d51rubygem-json-0:1.7.7-36.el7.x86_64

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-jsonx86_64(none)36.el71.7.70:1.7.7-36.el7199e2f91fd431d51rubygem-json-0:1.7.7-36.el7.x86_64

rubygem-minitest is earlier than 0:4.3.2-35.el7_6  oval:com.redhat.rhsa:tst:20191235019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912010 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912010 of type rpminfo_object
Name
rubygem-minitest

rubygem-psych is earlier than 0:2.0.0-35.el7_6  oval:com.redhat.rhsa:tst:20191235021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-psychx86_64(none)36.el72.0.00:2.0.0-36.el7199e2f91fd431d51rubygem-psych-0:2.0.0-36.el7.x86_64

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-psychx86_64(none)36.el72.0.00:2.0.0-36.el7199e2f91fd431d51rubygem-psych-0:2.0.0-36.el7.x86_64

rubygem-rake is earlier than 0:0.9.6-35.el7_6  oval:com.redhat.rhsa:tst:20191235023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912012 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912012 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:4.0.0-35.el7_6  oval:com.redhat.rhsa:tst:20191235025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-rdocnoarch(none)36.el74.0.00:4.0.0-36.el7199e2f91fd431d51rubygem-rdoc-0:4.0.0-36.el7.noarch

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-rdocnoarch(none)36.el74.0.00:4.0.0-36.el7199e2f91fd431d51rubygem-rdoc-0:4.0.0-36.el7.noarch

rubygems is earlier than 0:2.0.14.1-35.el7_6  oval:com.redhat.rhsa:tst:20191235027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygemsnoarch(none)36.el72.0.14.10:2.0.14.1-36.el7199e2f91fd431d51rubygems-0:2.0.14.1-36.el7.noarch

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygemsnoarch(none)36.el72.0.14.10:2.0.14.1-36.el7199e2f91fd431d51rubygems-0:2.0.14.1-36.el7.noarch

rubygems-devel is earlier than 0:2.0.14.1-35.el7_6  oval:com.redhat.rhsa:tst:20191235029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912015 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912015 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191228
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wget is earlier than 0:1.14-18.el7_6.1  oval:com.redhat.rhsa:tst:20191228001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141764001 of type rpminfo_object
Name
wget

wget is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141764002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141764001 of type rpminfo_object
Name
wget
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191178
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-160.el7_6.2  oval:com.redhat.rhsa:tst:20191178001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-160.el7_6.2  oval:com.redhat.rhsa:tst:20191178003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-160.el7_6.2  oval:com.redhat.rhsa:tst:20191178005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-160.el7_6.2  oval:com.redhat.rhsa:tst:20191178007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191177
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183113006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:4.5.0-10.el7_6.9  oval:com.redhat.rhsa:tst:20191177061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191176
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.12.2.el7 is currently running  oval:com.redhat.rhsa:tst:20191168033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-957.12.2.rt56.929.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191176022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-957.12.2.rt56.929.el7  oval:com.redhat.rhsa:tst:20191176001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-957.12.2.rt56.929.el7  oval:com.redhat.rhsa:tst:20191176003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-957.12.2.rt56.929.el7  oval:com.redhat.rhsa:tst:20191176005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-957.12.2.rt56.929.el7  oval:com.redhat.rhsa:tst:20191176007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-957.12.2.rt56.929.el7  oval:com.redhat.rhsa:tst:20191176009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-957.12.2.rt56.929.el7  oval:com.redhat.rhsa:tst:20191176011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-957.12.2.rt56.929.el7  oval:com.redhat.rhsa:tst:20191176013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-957.12.2.rt56.929.el7  oval:com.redhat.rhsa:tst:20191176015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-957.12.2.rt56.929.el7  oval:com.redhat.rhsa:tst:20191176017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-957.12.2.rt56.929.el7  oval:com.redhat.rhsa:tst:20191176019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191168
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.12.2.el7 is currently running  oval:com.redhat.rhsa:tst:20191168033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-957.12.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20191168034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-957.12.2.el7  oval:com.redhat.rhsa:tst:20191168031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191166
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.45-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191166001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.45-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191166003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.45-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191166005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.45-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191166007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.45-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191166009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.45-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191166011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191164
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.5.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191164001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191164003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191164005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191164007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191164009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.5.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20191164011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191131
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freeradius is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581001 of type rpminfo_object
Name
freeradius

freeradius is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581001 of type rpminfo_object
Name
freeradius

freeradius-devel is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581002 of type rpminfo_object
Name
freeradius-devel

freeradius-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581002 of type rpminfo_object
Name
freeradius-devel

freeradius-doc is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581003 of type rpminfo_object
Name
freeradius-doc

freeradius-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581003 of type rpminfo_object
Name
freeradius-doc

freeradius-krb5 is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581004 of type rpminfo_object
Name
freeradius-krb5

freeradius-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581004 of type rpminfo_object
Name
freeradius-krb5

freeradius-ldap is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581005 of type rpminfo_object
Name
freeradius-ldap

freeradius-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581005 of type rpminfo_object
Name
freeradius-ldap

freeradius-mysql is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581006 of type rpminfo_object
Name
freeradius-mysql

freeradius-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581006 of type rpminfo_object
Name
freeradius-mysql

freeradius-perl is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581007 of type rpminfo_object
Name
freeradius-perl

freeradius-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581007 of type rpminfo_object
Name
freeradius-perl

freeradius-postgresql is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-python is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581009 of type rpminfo_object
Name
freeradius-python

freeradius-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581009 of type rpminfo_object
Name
freeradius-python

freeradius-sqlite is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-unixODBC is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-unixODBC is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-utils is earlier than 0:3.0.13-10.el7_6  oval:com.redhat.rhsa:tst:20191131023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581012 of type rpminfo_object
Name
freeradius-utils

freeradius-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581012 of type rpminfo_object
Name
freeradius-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191024
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flatpak is earlier than 0:1.0.2-5.el7_6  oval:com.redhat.rhsa:tst:20191024001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak-builder is earlier than 0:1.0.0-5.el7_6  oval:com.redhat.rhsa:tst:20191024003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-builder is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-devel is earlier than 0:1.0.2-5.el7_6  oval:com.redhat.rhsa:tst:20191024005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-libs is earlier than 0:1.0.2-5.el7_6  oval:com.redhat.rhsa:tst:20191024007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191022
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-jinja2 is earlier than 0:2.7.2-3.el7_6  oval:com.redhat.rhsa:tst:20191022001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191022001 of type rpminfo_object
Name
python-jinja2

python-jinja2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20191022002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20191022001 of type rpminfo_object
Name
python-jinja2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20191017
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.07-31.el7_6.11  oval:com.redhat.rhsa:tst:20191017001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.07-31.el7_6.11  oval:com.redhat.rhsa:tst:20191017003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-devel is earlier than 0:9.07-31.el7_6.11  oval:com.redhat.rhsa:tst:20191017005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-doc is earlier than 0:9.07-31.el7_6.11  oval:com.redhat.rhsa:tst:20191017007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.07-31.el7_6.11  oval:com.redhat.rhsa:tst:20191017009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190833
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.12.1.el7 is currently running  oval:com.redhat.rhsa:tst:20190818033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-957.12.1.rt56.927.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20190833022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-957.12.1.rt56.927.el7  oval:com.redhat.rhsa:tst:20190833001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-957.12.1.rt56.927.el7  oval:com.redhat.rhsa:tst:20190833003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-957.12.1.rt56.927.el7  oval:com.redhat.rhsa:tst:20190833005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-957.12.1.rt56.927.el7  oval:com.redhat.rhsa:tst:20190833007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-957.12.1.rt56.927.el7  oval:com.redhat.rhsa:tst:20190833009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-957.12.1.rt56.927.el7  oval:com.redhat.rhsa:tst:20190833011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-957.12.1.rt56.927.el7  oval:com.redhat.rhsa:tst:20190833013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-957.12.1.rt56.927.el7  oval:com.redhat.rhsa:tst:20190833015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-957.12.1.rt56.927.el7  oval:com.redhat.rhsa:tst:20190833017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-957.12.1.rt56.927.el7  oval:com.redhat.rhsa:tst:20190833019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190818
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.12.1.el7 is currently running  oval:com.redhat.rhsa:tst:20190818033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-957.12.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20190818034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-957.12.1.el7  oval:com.redhat.rhsa:tst:20190818031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190809
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

AAVMF is earlier than 0:20180508-3.gitee3198e672e2.el7_6.1  oval:com.redhat.rhsa:tst:20190809001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183090001 of type rpminfo_object
Name
AAVMF

AAVMF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183090002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183090001 of type rpminfo_object
Name
AAVMF

OVMF is earlier than 0:20180508-3.gitee3198e672e2.el7_6.1  oval:com.redhat.rhsa:tst:20190809003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183090002 of type rpminfo_object
Name
OVMF

OVMF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183090004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183090002 of type rpminfo_object
Name
OVMF
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190791
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.221-2.6.18.0.el7_6  oval:com.redhat.rhsa:tst:20190791001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.221-2.6.18.0.el7_6  oval:com.redhat.rhsa:tst:20190791003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.221-2.6.18.0.el7_6  oval:com.redhat.rhsa:tst:20190791005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.221-2.6.18.0.el7_6  oval:com.redhat.rhsa:tst:20190791007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.221-2.6.18.0.el7_6  oval:com.redhat.rhsa:tst:20190791009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.221-2.6.18.0.el7_6  oval:com.redhat.rhsa:tst:20190791011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.221-2.6.18.0.el7_6  oval:com.redhat.rhsa:tst:20190791013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190778
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-debug is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-demo is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo-debug is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-devel is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel-debug is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-headless is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless-debug is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-javadoc is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-debug is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-zip is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip-debug is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-jmods is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods-debug is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-jmods-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-src is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src-debug is earlier than 1:11.0.3.7-0.el7_6  oval:com.redhat.rhsa:tst:20190778031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug

java-11-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190775
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.212.b04-0.el7_6  oval:com.redhat.rhsa:tst:20190775031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190766
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_auth_mellon is earlier than 0:0.14.0-2.el7_6.4  oval:com.redhat.rhsa:tst:20190766001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190766001 of type rpminfo_object
Name
mod_auth_mellon

mod_auth_mellon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190766002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190766001 of type rpminfo_object
Name
mod_auth_mellon

mod_auth_mellon-diagnostics is earlier than 0:0.14.0-2.el7_6.4  oval:com.redhat.rhsa:tst:20190766003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190766002 of type rpminfo_object
Name
mod_auth_mellon-diagnostics

mod_auth_mellon-diagnostics is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190766004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190766002 of type rpminfo_object
Name
mod_auth_mellon-diagnostics
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190710
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-77.el7_6  oval:com.redhat.rhsa:tst:20190710001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-77.el7_6  oval:com.redhat.rhsa:tst:20190710003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-77.el7_6  oval:com.redhat.rhsa:tst:20190710005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-77.el7_6  oval:com.redhat.rhsa:tst:20190710007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-77.el7_6  oval:com.redhat.rhsa:tst:20190710009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-77.el7_6  oval:com.redhat.rhsa:tst:20190710011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-77.el7_6  oval:com.redhat.rhsa:tst:20190710013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190697
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freerdp is earlier than 0:1.0.2-15.el7_6.1  oval:com.redhat.rhsa:tst:20190697001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697001 of type rpminfo_object
Name
freerdp

freerdp-devel is earlier than 0:1.0.2-15.el7_6.1  oval:com.redhat.rhsa:tst:20190697003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697002 of type rpminfo_object
Name
freerdp-devel

freerdp-libs is earlier than 0:1.0.2-15.el7_6.1  oval:com.redhat.rhsa:tst:20190697005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

freerdp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697003 of type rpminfo_object
Name
freerdp-libs

freerdp-plugins is earlier than 0:1.0.2-15.el7_6.1  oval:com.redhat.rhsa:tst:20190697007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697004 of type rpminfo_object
Name
freerdp-plugins

freerdp-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190697008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190697004 of type rpminfo_object
Name
freerdp-plugins
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190681
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.6.1-1.el7_6  oval:com.redhat.rhsa:tst:20190681001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190679
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libssh2 is earlier than 0:1.4.3-12.el7_6.2  oval:com.redhat.rhsa:tst:20190679001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2-devel is earlier than 0:1.4.3-12.el7_6.2  oval:com.redhat.rhsa:tst:20190679003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-docs is earlier than 0:1.4.3-12.el7_6.2  oval:com.redhat.rhsa:tst:20190679005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs

libssh2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190671
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.6.1-1.el7_6  oval:com.redhat.rhsa:tst:20190671001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190638
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwsman-devel is earlier than 0:2.6.3-6.git4391e5c.el7_6  oval:com.redhat.rhsa:tst:20190638001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638001 of type rpminfo_object
Name
libwsman-devel

libwsman-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638001 of type rpminfo_object
Name
libwsman-devel

libwsman1 is earlier than 0:2.6.3-6.git4391e5c.el7_6  oval:com.redhat.rhsa:tst:20190638003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638002 of type rpminfo_object
Name
libwsman1

libwsman1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638002 of type rpminfo_object
Name
libwsman1

openwsman-client is earlier than 0:2.6.3-6.git4391e5c.el7_6  oval:com.redhat.rhsa:tst:20190638005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638003 of type rpminfo_object
Name
openwsman-client

openwsman-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638003 of type rpminfo_object
Name
openwsman-client

openwsman-perl is earlier than 0:2.6.3-6.git4391e5c.el7_6  oval:com.redhat.rhsa:tst:20190638007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638004 of type rpminfo_object
Name
openwsman-perl

openwsman-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638004 of type rpminfo_object
Name
openwsman-perl

openwsman-python is earlier than 0:2.6.3-6.git4391e5c.el7_6  oval:com.redhat.rhsa:tst:20190638009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638005 of type rpminfo_object
Name
openwsman-python

openwsman-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638005 of type rpminfo_object
Name
openwsman-python

openwsman-ruby is earlier than 0:2.6.3-6.git4391e5c.el7_6  oval:com.redhat.rhsa:tst:20190638011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638006 of type rpminfo_object
Name
openwsman-ruby

openwsman-ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638006 of type rpminfo_object
Name
openwsman-ruby

openwsman-server is earlier than 0:2.6.3-6.git4391e5c.el7_6  oval:com.redhat.rhsa:tst:20190638013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638007 of type rpminfo_object
Name
openwsman-server

openwsman-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190638014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190638007 of type rpminfo_object
Name
openwsman-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190633
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.07-31.el7_6.10  oval:com.redhat.rhsa:tst:20190633001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.07-31.el7_6.10  oval:com.redhat.rhsa:tst:20190633003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-devel is earlier than 0:9.07-31.el7_6.10  oval:com.redhat.rhsa:tst:20190633005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-doc is earlier than 0:9.07-31.el7_6.10  oval:com.redhat.rhsa:tst:20190633007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.07-31.el7_6.10  oval:com.redhat.rhsa:tst:20190633009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190622
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.6.0-3.el7_6  oval:com.redhat.rhsa:tst:20190622001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190597
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cloud-init is earlier than 0:18.2-1.el7_6.2  oval:com.redhat.rhsa:tst:20190597001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190597001 of type rpminfo_object
Name
cloud-init

cloud-init is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190597002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190597001 of type rpminfo_object
Name
cloud-init
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190514
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.10.1.el7 is currently running  oval:com.redhat.rhsa:tst:20190512033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-957.10.1.rt56.921.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20190514022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-957.10.1.rt56.921.el7  oval:com.redhat.rhsa:tst:20190514001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-957.10.1.rt56.921.el7  oval:com.redhat.rhsa:tst:20190514003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-957.10.1.rt56.921.el7  oval:com.redhat.rhsa:tst:20190514005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-957.10.1.rt56.921.el7  oval:com.redhat.rhsa:tst:20190514007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-957.10.1.rt56.921.el7  oval:com.redhat.rhsa:tst:20190514009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-957.10.1.rt56.921.el7  oval:com.redhat.rhsa:tst:20190514011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-957.10.1.rt56.921.el7  oval:com.redhat.rhsa:tst:20190514013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-957.10.1.rt56.921.el7  oval:com.redhat.rhsa:tst:20190514015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-957.10.1.rt56.921.el7  oval:com.redhat.rhsa:tst:20190514017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-957.10.1.rt56.921.el7  oval:com.redhat.rhsa:tst:20190514019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190512
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.10.1.el7 is currently running  oval:com.redhat.rhsa:tst:20190512033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-957.10.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20190512034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-957.10.1.el7  oval:com.redhat.rhsa:tst:20190512031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190485
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.76-9.el7_6  oval:com.redhat.rhsa:tst:20190485001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.76-9.el7_6  oval:com.redhat.rhsa:tst:20190485003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.76-9.el7_6  oval:com.redhat.rhsa:tst:20190485005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.76-9.el7_6  oval:com.redhat.rhsa:tst:20190485007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.76-9.el7_6  oval:com.redhat.rhsa:tst:20190485009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.76-9.el7_6  oval:com.redhat.rhsa:tst:20190485011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.76-9.el7_6  oval:com.redhat.rhsa:tst:20190485013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.76-9.el7_6  oval:com.redhat.rhsa:tst:20190485015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.76-9.el7_6  oval:com.redhat.rhsa:tst:20190485017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.76-9.el7_6  oval:com.redhat.rhsa:tst:20190485019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190483
Time2022-09-19T22:02:45
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.2k-16.el7_6.1  oval:com.redhat.rhsa:tst:20190483001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.2k-16.el7_6.1  oval:com.redhat.rhsa:tst:20190483003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.2k-16.el7_6.1  oval:com.redhat.rhsa:tst:20190483005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.2k-16.el7_6.1  oval:com.redhat.rhsa:tst:20190483007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.2k-16.el7_6.1  oval:com.redhat.rhsa:tst:20190483009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190482
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cockpit is earlier than 0:173.2-1.el7  oval:com.redhat.rhsa:tst:20190482001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482001 of type rpminfo_object
Name
cockpit

cockpit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190482002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482001 of type rpminfo_object
Name
cockpit

cockpit-bridge is earlier than 0:173.2-1.el7  oval:com.redhat.rhsa:tst:20190482003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482002 of type rpminfo_object
Name
cockpit-bridge

cockpit-bridge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190482004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482002 of type rpminfo_object
Name
cockpit-bridge

cockpit-doc is earlier than 0:173.2-1.el7  oval:com.redhat.rhsa:tst:20190482005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482003 of type rpminfo_object
Name
cockpit-doc

cockpit-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190482006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482003 of type rpminfo_object
Name
cockpit-doc

cockpit-machines-ovirt is earlier than 0:173.2-1.el7  oval:com.redhat.rhsa:tst:20190482007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482004 of type rpminfo_object
Name
cockpit-machines-ovirt

cockpit-machines-ovirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190482008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482004 of type rpminfo_object
Name
cockpit-machines-ovirt

cockpit-system is earlier than 0:173.2-1.el7  oval:com.redhat.rhsa:tst:20190482009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482005 of type rpminfo_object
Name
cockpit-system

cockpit-system is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190482010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482005 of type rpminfo_object
Name
cockpit-system

cockpit-ws is earlier than 0:173.2-1.el7  oval:com.redhat.rhsa:tst:20190482011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482006 of type rpminfo_object
Name
cockpit-ws

cockpit-ws is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190482012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190482006 of type rpminfo_object
Name
cockpit-ws
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190473
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190473001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190473003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190473005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190473007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190473009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190473011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190472
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.5.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190472001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190472003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190472005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190472007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190472009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.5.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20190472011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190464
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.211-2.6.17.1.el7_6  oval:com.redhat.rhsa:tst:20190464001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.211-2.6.17.1.el7_6  oval:com.redhat.rhsa:tst:20190464003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.211-2.6.17.1.el7_6  oval:com.redhat.rhsa:tst:20190464005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.211-2.6.17.1.el7_6  oval:com.redhat.rhsa:tst:20190464007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.211-2.6.17.1.el7_6  oval:com.redhat.rhsa:tst:20190464009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.211-2.6.17.1.el7_6  oval:com.redhat.rhsa:tst:20190464011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.211-2.6.17.1.el7_6  oval:com.redhat.rhsa:tst:20190464013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190436
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-debug is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-demo is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo-debug is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-devel is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel-debug is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-headless is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless-debug is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-javadoc is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-debug is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-zip is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip-debug is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-jmods is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods-debug is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-jmods-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-src is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src-debug is earlier than 1:11.0.2.7-0.el7_6  oval:com.redhat.rhsa:tst:20190436031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug

java-11-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190435
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.201.b09-0.el7_6  oval:com.redhat.rhsa:tst:20190435031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190375
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flatpak is earlier than 0:1.0.2-4.el7_6  oval:com.redhat.rhsa:tst:20190375001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak-builder is earlier than 0:1.0.0-4.el7_6  oval:com.redhat.rhsa:tst:20190375003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-builder is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-devel is earlier than 0:1.0.2-4.el7_6  oval:com.redhat.rhsa:tst:20190375005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-libs is earlier than 0:1.0.2-4.el7_6  oval:com.redhat.rhsa:tst:20190375007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190374
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.5.1-1.el7_6  oval:com.redhat.rhsa:tst:20190374001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190368
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgudev1 is earlier than 0:219-62.el7_6.5  oval:com.redhat.rhsa:tst:20190368001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1-devel is earlier than 0:219-62.el7_6.5  oval:com.redhat.rhsa:tst:20190368003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

libgudev1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

systemd is earlier than 0:219-62.el7_6.5  oval:com.redhat.rhsa:tst:20190368005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd-devel is earlier than 0:219-62.el7_6.5  oval:com.redhat.rhsa:tst:20190368007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-journal-gateway is earlier than 0:219-62.el7_6.5  oval:com.redhat.rhsa:tst:20190368009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-journal-gateway is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-libs is earlier than 0:219-62.el7_6.5  oval:com.redhat.rhsa:tst:20190368011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-networkd is earlier than 0:219-62.el7_6.5  oval:com.redhat.rhsa:tst:20190368013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-networkd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-python is earlier than 0:219-62.el7_6.5  oval:com.redhat.rhsa:tst:20190368015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-resolved is earlier than 0:219-62.el7_6.5  oval:com.redhat.rhsa:tst:20190368017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-resolved is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-sysv is earlier than 0:219-62.el7_6.5  oval:com.redhat.rhsa:tst:20190368019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64

systemd-sysv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190270
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.5.0-1.el7_6  oval:com.redhat.rhsa:tst:20190270001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190231
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-server is earlier than 0:0.14.0-6.el7_6.1  oval:com.redhat.rhsa:tst:20190231001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server-devel is earlier than 0:0.14.0-6.el7_6.1  oval:com.redhat.rhsa:tst:20190231003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel

spice-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190230
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

polkit is earlier than 0:0.112-18.el7_6.1  oval:com.redhat.rhsa:tst:20190230001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
polkitx86_64(none)26.el70.1120:0.112-26.el7199e2f91fd431d51polkit-0:0.112-26.el7.x86_64

polkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
polkitx86_64(none)26.el70.1120:0.112-26.el7199e2f91fd431d51polkit-0:0.112-26.el7.x86_64

polkit-devel is earlier than 0:0.112-18.el7_6.1  oval:com.redhat.rhsa:tst:20190230003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189002 of type rpminfo_object
Name
polkit-devel

polkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189002 of type rpminfo_object
Name
polkit-devel

polkit-docs is earlier than 0:0.112-18.el7_6.1  oval:com.redhat.rhsa:tst:20190230005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189003 of type rpminfo_object
Name
polkit-docs

polkit-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189003 of type rpminfo_object
Name
polkit-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190229
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.07-31.el7_6.9  oval:com.redhat.rhsa:tst:20190229001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.07-31.el7_6.9  oval:com.redhat.rhsa:tst:20190229003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-devel is earlier than 0:9.07-31.el7_6.9  oval:com.redhat.rhsa:tst:20190229005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-doc is earlier than 0:9.07-31.el7_6.9  oval:com.redhat.rhsa:tst:20190229007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.07-31.el7_6.9  oval:com.redhat.rhsa:tst:20190229009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190219
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.5.0-2.el7  oval:com.redhat.rhsa:tst:20190219001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190201
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgudev1 is earlier than 0:219-62.el7_6.3  oval:com.redhat.rhsa:tst:20190201001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1-devel is earlier than 0:219-62.el7_6.3  oval:com.redhat.rhsa:tst:20190201003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

libgudev1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

systemd is earlier than 0:219-62.el7_6.3  oval:com.redhat.rhsa:tst:20190201005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd-devel is earlier than 0:219-62.el7_6.3  oval:com.redhat.rhsa:tst:20190201007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-journal-gateway is earlier than 0:219-62.el7_6.3  oval:com.redhat.rhsa:tst:20190201009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-journal-gateway is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-libs is earlier than 0:219-62.el7_6.3  oval:com.redhat.rhsa:tst:20190201011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-networkd is earlier than 0:219-62.el7_6.3  oval:com.redhat.rhsa:tst:20190201013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-networkd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-python is earlier than 0:219-62.el7_6.3  oval:com.redhat.rhsa:tst:20190201015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-resolved is earlier than 0:219-62.el7_6.3  oval:com.redhat.rhsa:tst:20190201017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-resolved is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-sysv is earlier than 0:219-62.el7_6.3  oval:com.redhat.rhsa:tst:20190201019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64

systemd-sysv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190194
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-73.el7_6  oval:com.redhat.rhsa:tst:20190194027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190188
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.5.1.el7 is currently running  oval:com.redhat.rhsa:tst:20190163033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-957.5.1.rt56.916.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20190188022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-957.5.1.rt56.916.el7  oval:com.redhat.rhsa:tst:20190188001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-957.5.1.rt56.916.el7  oval:com.redhat.rhsa:tst:20190188003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-957.5.1.rt56.916.el7  oval:com.redhat.rhsa:tst:20190188005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-957.5.1.rt56.916.el7  oval:com.redhat.rhsa:tst:20190188007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-957.5.1.rt56.916.el7  oval:com.redhat.rhsa:tst:20190188009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-957.5.1.rt56.916.el7  oval:com.redhat.rhsa:tst:20190188011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-957.5.1.rt56.916.el7  oval:com.redhat.rhsa:tst:20190188013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-957.5.1.rt56.916.el7  oval:com.redhat.rhsa:tst:20190188015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-957.5.1.rt56.916.el7  oval:com.redhat.rhsa:tst:20190188017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-957.5.1.rt56.916.el7  oval:com.redhat.rhsa:tst:20190188019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190163
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.5.1.el7 is currently running  oval:com.redhat.rhsa:tst:20190163033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-957.5.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20190163034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-957.5.1.el7  oval:com.redhat.rhsa:tst:20190163031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190160
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.4.0-1.el7_6  oval:com.redhat.rhsa:tst:20190160001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190109
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

perl is earlier than 4:5.16.3-294.el7_6  oval:com.redhat.rhsa:tst:20190109001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perlx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-4:5.16.3-299.el7_9.x86_64

perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perlx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-4:5.16.3-299.el7_9.x86_64

perl-CPAN is earlier than 0:1.9800-294.el7_6  oval:com.redhat.rhsa:tst:20190109003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109002 of type rpminfo_object
Name
perl-CPAN

perl-CPAN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109002 of type rpminfo_object
Name
perl-CPAN

perl-ExtUtils-CBuilder is earlier than 1:0.28.2.6-294.el7_6  oval:com.redhat.rhsa:tst:20190109005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109003 of type rpminfo_object
Name
perl-ExtUtils-CBuilder

perl-ExtUtils-CBuilder is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109003 of type rpminfo_object
Name
perl-ExtUtils-CBuilder

perl-ExtUtils-Embed is earlier than 0:1.30-294.el7_6  oval:com.redhat.rhsa:tst:20190109007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109004 of type rpminfo_object
Name
perl-ExtUtils-Embed

perl-ExtUtils-Embed is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109004 of type rpminfo_object
Name
perl-ExtUtils-Embed

perl-ExtUtils-Install is earlier than 0:1.58-294.el7_6  oval:com.redhat.rhsa:tst:20190109009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109005 of type rpminfo_object
Name
perl-ExtUtils-Install

perl-ExtUtils-Install is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109005 of type rpminfo_object
Name
perl-ExtUtils-Install

perl-IO-Zlib is earlier than 1:1.10-294.el7_6  oval:com.redhat.rhsa:tst:20190109011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109006 of type rpminfo_object
Name
perl-IO-Zlib

perl-IO-Zlib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109006 of type rpminfo_object
Name
perl-IO-Zlib

perl-Locale-Maketext-Simple is earlier than 1:0.21-294.el7_6  oval:com.redhat.rhsa:tst:20190109013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109007 of type rpminfo_object
Name
perl-Locale-Maketext-Simple

perl-Locale-Maketext-Simple is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109007 of type rpminfo_object
Name
perl-Locale-Maketext-Simple

perl-Module-CoreList is earlier than 1:2.76.02-294.el7_6  oval:com.redhat.rhsa:tst:20190109015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109008 of type rpminfo_object
Name
perl-Module-CoreList

perl-Module-CoreList is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109008 of type rpminfo_object
Name
perl-Module-CoreList

perl-Module-Loaded is earlier than 1:0.08-294.el7_6  oval:com.redhat.rhsa:tst:20190109017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109009 of type rpminfo_object
Name
perl-Module-Loaded

perl-Module-Loaded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109009 of type rpminfo_object
Name
perl-Module-Loaded

perl-Object-Accessor is earlier than 1:0.42-294.el7_6  oval:com.redhat.rhsa:tst:20190109019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109010 of type rpminfo_object
Name
perl-Object-Accessor

perl-Object-Accessor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109010 of type rpminfo_object
Name
perl-Object-Accessor

perl-Package-Constants is earlier than 1:0.02-294.el7_6  oval:com.redhat.rhsa:tst:20190109021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109011 of type rpminfo_object
Name
perl-Package-Constants

perl-Package-Constants is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109011 of type rpminfo_object
Name
perl-Package-Constants

perl-Pod-Escapes is earlier than 1:1.04-294.el7_6  oval:com.redhat.rhsa:tst:20190109023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-Pod-Escapesnoarch1299.el7_91.041:1.04-299.el7_9199e2f91fd431d51perl-Pod-Escapes-1:1.04-299.el7_9.noarch

perl-Pod-Escapes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-Pod-Escapesnoarch1299.el7_91.041:1.04-299.el7_9199e2f91fd431d51perl-Pod-Escapes-1:1.04-299.el7_9.noarch

perl-Time-Piece is earlier than 0:1.20.1-294.el7_6  oval:com.redhat.rhsa:tst:20190109025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109013 of type rpminfo_object
Name
perl-Time-Piece

perl-Time-Piece is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109013 of type rpminfo_object
Name
perl-Time-Piece

perl-core is earlier than 0:5.16.3-294.el7_6  oval:com.redhat.rhsa:tst:20190109027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109014 of type rpminfo_object
Name
perl-core

perl-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109014 of type rpminfo_object
Name
perl-core

perl-devel is earlier than 4:5.16.3-294.el7_6  oval:com.redhat.rhsa:tst:20190109029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109015 of type rpminfo_object
Name
perl-devel

perl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109015 of type rpminfo_object
Name
perl-devel

perl-libs is earlier than 4:5.16.3-294.el7_6  oval:com.redhat.rhsa:tst:20190109031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-libsx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-libs-4:5.16.3-299.el7_9.x86_64

perl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-libsx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-libs-4:5.16.3-299.el7_9.x86_64

perl-macros is earlier than 4:5.16.3-294.el7_6  oval:com.redhat.rhsa:tst:20190109033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-macrosx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-macros-4:5.16.3-299.el7_9.x86_64

perl-macros is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
perl-macrosx86_644299.el7_95.16.34:5.16.3-299.el7_9199e2f91fd431d51perl-macros-4:5.16.3-299.el7_9.x86_64

perl-tests is earlier than 4:5.16.3-294.el7_6  oval:com.redhat.rhsa:tst:20190109035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109018 of type rpminfo_object
Name
perl-tests

perl-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190109036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190109018 of type rpminfo_object
Name
perl-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190059
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvncserver is earlier than 0:0.9.9-13.el7_6  oval:com.redhat.rhsa:tst:20190059001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826001 of type rpminfo_object
Name
libvncserver

libvncserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141826002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826001 of type rpminfo_object
Name
libvncserver

libvncserver-devel is earlier than 0:0.9.9-13.el7_6  oval:com.redhat.rhsa:tst:20190059003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826002 of type rpminfo_object
Name
libvncserver-devel

libvncserver-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141826004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826002 of type rpminfo_object
Name
libvncserver-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190049
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgudev1 is earlier than 0:219-62.el7_6.2  oval:com.redhat.rhsa:tst:20190049001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1-devel is earlier than 0:219-62.el7_6.2  oval:com.redhat.rhsa:tst:20190049003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

libgudev1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

systemd is earlier than 0:219-62.el7_6.2  oval:com.redhat.rhsa:tst:20190049005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd-devel is earlier than 0:219-62.el7_6.2  oval:com.redhat.rhsa:tst:20190049007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-journal-gateway is earlier than 0:219-62.el7_6.2  oval:com.redhat.rhsa:tst:20190049009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-journal-gateway is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-libs is earlier than 0:219-62.el7_6.2  oval:com.redhat.rhsa:tst:20190049011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-networkd is earlier than 0:219-62.el7_6.2  oval:com.redhat.rhsa:tst:20190049013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-networkd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-python is earlier than 0:219-62.el7_6.2  oval:com.redhat.rhsa:tst:20190049015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-resolved is earlier than 0:219-62.el7_6.2  oval:com.redhat.rhsa:tst:20190049017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-resolved is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-sysv is earlier than 0:219-62.el7_6.2  oval:com.redhat.rhsa:tst:20190049019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64

systemd-sysv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20190022
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

keepalived is earlier than 0:1.3.5-8.el7_6  oval:com.redhat.rhsa:tst:20190022001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190022001 of type rpminfo_object
Name
keepalived

keepalived is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20190022002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20190022001 of type rpminfo_object
Name
keepalived
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183834
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.07-31.el7_6.6  oval:com.redhat.rhsa:tst:20183834001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.07-31.el7_6.6  oval:com.redhat.rhsa:tst:20183834003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-devel is earlier than 0:9.07-31.el7_6.6  oval:com.redhat.rhsa:tst:20183834005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-doc is earlier than 0:9.07-31.el7_6.6  oval:com.redhat.rhsa:tst:20183834007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.07-31.el7_6.6  oval:com.redhat.rhsa:tst:20183834009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183833
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.4.0-1.el7  oval:com.redhat.rhsa:tst:20183833001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183761
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.07-31.el7_6.3  oval:com.redhat.rhsa:tst:20183761001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.07-31.el7_6.3  oval:com.redhat.rhsa:tst:20183761003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-devel is earlier than 0:9.07-31.el7_6.3  oval:com.redhat.rhsa:tst:20183761005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-doc is earlier than 0:9.07-31.el7_6.3  oval:com.redhat.rhsa:tst:20183761007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.07-31.el7_6.3  oval:com.redhat.rhsa:tst:20183761009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183738
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.0.0.648-34.el7_6  oval:com.redhat.rhsa:tst:20183738001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubyx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-0:2.0.0.648-36.el7.x86_64

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubyx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-0:2.0.0.648-36.el7.x86_64

ruby-devel is earlier than 0:2.0.0.648-34.el7_6  oval:com.redhat.rhsa:tst:20183738003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.0.0.648-34.el7_6  oval:com.redhat.rhsa:tst:20183738005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912003 of type rpminfo_object
Name
ruby-doc

ruby-irb is earlier than 0:2.0.0.648-34.el7_6  oval:com.redhat.rhsa:tst:20183738007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-irbnoarch(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-irb-0:2.0.0.648-36.el7.noarch

ruby-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-irbnoarch(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-irb-0:2.0.0.648-36.el7.noarch

ruby-libs is earlier than 0:2.0.0.648-34.el7_6  oval:com.redhat.rhsa:tst:20183738009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-libsx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-libs-0:2.0.0.648-36.el7.x86_64

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-libsx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-libs-0:2.0.0.648-36.el7.x86_64

ruby-tcltk is earlier than 0:2.0.0.648-34.el7_6  oval:com.redhat.rhsa:tst:20183738011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912006 of type rpminfo_object
Name
ruby-tcltk

ruby-tcltk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912006 of type rpminfo_object
Name
ruby-tcltk

rubygem-bigdecimal is earlier than 0:1.2.0-34.el7_6  oval:com.redhat.rhsa:tst:20183738013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-bigdecimalx86_64(none)36.el71.2.00:1.2.0-36.el7199e2f91fd431d51rubygem-bigdecimal-0:1.2.0-36.el7.x86_64

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-bigdecimalx86_64(none)36.el71.2.00:1.2.0-36.el7199e2f91fd431d51rubygem-bigdecimal-0:1.2.0-36.el7.x86_64

rubygem-io-console is earlier than 0:0.4.2-34.el7_6  oval:com.redhat.rhsa:tst:20183738015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-io-consolex86_64(none)36.el70.4.20:0.4.2-36.el7199e2f91fd431d51rubygem-io-console-0:0.4.2-36.el7.x86_64

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-io-consolex86_64(none)36.el70.4.20:0.4.2-36.el7199e2f91fd431d51rubygem-io-console-0:0.4.2-36.el7.x86_64

rubygem-json is earlier than 0:1.7.7-34.el7_6  oval:com.redhat.rhsa:tst:20183738017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-jsonx86_64(none)36.el71.7.70:1.7.7-36.el7199e2f91fd431d51rubygem-json-0:1.7.7-36.el7.x86_64

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-jsonx86_64(none)36.el71.7.70:1.7.7-36.el7199e2f91fd431d51rubygem-json-0:1.7.7-36.el7.x86_64

rubygem-minitest is earlier than 0:4.3.2-34.el7_6  oval:com.redhat.rhsa:tst:20183738019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912010 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912010 of type rpminfo_object
Name
rubygem-minitest

rubygem-psych is earlier than 0:2.0.0-34.el7_6  oval:com.redhat.rhsa:tst:20183738021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-psychx86_64(none)36.el72.0.00:2.0.0-36.el7199e2f91fd431d51rubygem-psych-0:2.0.0-36.el7.x86_64

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-psychx86_64(none)36.el72.0.00:2.0.0-36.el7199e2f91fd431d51rubygem-psych-0:2.0.0-36.el7.x86_64

rubygem-rake is earlier than 0:0.9.6-34.el7_6  oval:com.redhat.rhsa:tst:20183738023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912012 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912012 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:4.0.0-34.el7_6  oval:com.redhat.rhsa:tst:20183738025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-rdocnoarch(none)36.el74.0.00:4.0.0-36.el7199e2f91fd431d51rubygem-rdoc-0:4.0.0-36.el7.noarch

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-rdocnoarch(none)36.el74.0.00:4.0.0-36.el7199e2f91fd431d51rubygem-rdoc-0:4.0.0-36.el7.noarch

rubygems is earlier than 0:2.0.14.1-34.el7_6  oval:com.redhat.rhsa:tst:20183738027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygemsnoarch(none)36.el72.0.14.10:2.0.14.1-36.el7199e2f91fd431d51rubygems-0:2.0.14.1-36.el7.noarch

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygemsnoarch(none)36.el72.0.14.10:2.0.14.1-36.el7199e2f91fd431d51rubygems-0:2.0.14.1-36.el7.noarch

rubygems-devel is earlier than 0:2.0.14.1-34.el7_6  oval:com.redhat.rhsa:tst:20183738029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912015 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912015 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183672
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183672001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183672003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183672005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183672007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183672009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.35-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183672011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183666
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.1.3.el7 is currently running  oval:com.redhat.rhsa:tst:20183651033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-957.1.3.rt56.913.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20183666022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-957.1.3.rt56.913.el7  oval:com.redhat.rhsa:tst:20183666001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-957.1.3.rt56.913.el7  oval:com.redhat.rhsa:tst:20183666003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-957.1.3.rt56.913.el7  oval:com.redhat.rhsa:tst:20183666005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-957.1.3.rt56.913.el7  oval:com.redhat.rhsa:tst:20183666007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-957.1.3.rt56.913.el7  oval:com.redhat.rhsa:tst:20183666009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-957.1.3.rt56.913.el7  oval:com.redhat.rhsa:tst:20183666011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-957.1.3.rt56.913.el7  oval:com.redhat.rhsa:tst:20183666013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-957.1.3.rt56.913.el7  oval:com.redhat.rhsa:tst:20183666015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-957.1.3.rt56.913.el7  oval:com.redhat.rhsa:tst:20183666017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-957.1.3.rt56.913.el7  oval:com.redhat.rhsa:tst:20183666019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183665
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

NetworkManager is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager-adsl is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-adsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-bluetooth is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-bluetooth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-config-server is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-config-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-dispatcher-routing-rules is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207005 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-dispatcher-routing-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207005 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-glib is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib-devel is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-libnm is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm-devel is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-libnm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-ovs is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ovs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ppp is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-pppx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-ppp-1:1.18.8-2.el7_9.x86_64

NetworkManager-ppp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-pppx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-ppp-1:1.18.8-2.el7_9.x86_64

NetworkManager-team is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-team is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-wifi is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wifi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wwan is earlier than 1:1.12.0-8.el7_6  oval:com.redhat.rhsa:tst:20183665029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan

NetworkManager-wwan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183663
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sos-collector is earlier than 0:1.5-3.el7_6  oval:com.redhat.rhsa:tst:20183663001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183663001 of type rpminfo_object
Name
sos-collector

sos-collector is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183663002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183663001 of type rpminfo_object
Name
sos-collector
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183651
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.1.3.el7 is currently running  oval:com.redhat.rhsa:tst:20183651033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-957.1.3.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20183651034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-957.1.3.el7  oval:com.redhat.rhsa:tst:20183651031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183650
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.07-31.el7_6.1  oval:com.redhat.rhsa:tst:20183650001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.07-31.el7_6.1  oval:com.redhat.rhsa:tst:20183650003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-devel is earlier than 0:9.07-31.el7_6.1  oval:com.redhat.rhsa:tst:20183650005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-doc is earlier than 0:9.07-31.el7_6.1  oval:com.redhat.rhsa:tst:20183650007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.07-31.el7_6.1  oval:com.redhat.rhsa:tst:20183650009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183534
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.5.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183534001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183534003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183534005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183534007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183534009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.5.25-1jpp.1.el7  oval:com.redhat.rhsa:tst:20183534011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183532
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.3.0-1.el7_5  oval:com.redhat.rhsa:tst:20183532001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183521
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-11-openjdk is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521001 of type rpminfo_object
Name
java-11-openjdk

java-11-openjdk-debug is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521002 of type rpminfo_object
Name
java-11-openjdk-debug

java-11-openjdk-demo is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521003 of type rpminfo_object
Name
java-11-openjdk-demo

java-11-openjdk-demo-debug is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521004 of type rpminfo_object
Name
java-11-openjdk-demo-debug

java-11-openjdk-devel is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521005 of type rpminfo_object
Name
java-11-openjdk-devel

java-11-openjdk-devel-debug is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521006 of type rpminfo_object
Name
java-11-openjdk-devel-debug

java-11-openjdk-headless is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521007 of type rpminfo_object
Name
java-11-openjdk-headless

java-11-openjdk-headless-debug is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521008 of type rpminfo_object
Name
java-11-openjdk-headless-debug

java-11-openjdk-javadoc is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521009 of type rpminfo_object
Name
java-11-openjdk-javadoc

java-11-openjdk-javadoc-debug is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521010 of type rpminfo_object
Name
java-11-openjdk-javadoc-debug

java-11-openjdk-javadoc-zip is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521011 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip

java-11-openjdk-javadoc-zip-debug is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521012 of type rpminfo_object
Name
java-11-openjdk-javadoc-zip-debug

java-11-openjdk-jmods is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521013 of type rpminfo_object
Name
java-11-openjdk-jmods

java-11-openjdk-jmods-debug is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-jmods-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521014 of type rpminfo_object
Name
java-11-openjdk-jmods-debug

java-11-openjdk-src is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521015 of type rpminfo_object
Name
java-11-openjdk-src

java-11-openjdk-src-debug is earlier than 1:11.0.1.13-3.el7_6  oval:com.redhat.rhsa:tst:20183521031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug

java-11-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183521032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183521016 of type rpminfo_object
Name
java-11-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183458
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:60.2.1-4.el7_5  oval:com.redhat.rhsa:tst:20183458001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183410
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xorg-x11-server-Xdmx is earlier than 0:1.20.1-5.1.el7  oval:com.redhat.rhsa:tst:20183410001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xephyr is earlier than 0:1.20.1-5.1.el7  oval:com.redhat.rhsa:tst:20183410003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xnest is earlier than 0:1.20.1-5.1.el7  oval:com.redhat.rhsa:tst:20183410005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xorg is earlier than 0:1.20.1-5.1.el7  oval:com.redhat.rhsa:tst:20183410007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xvfb is earlier than 0:1.20.1-5.1.el7  oval:com.redhat.rhsa:tst:20183410009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xwayland is earlier than 0:1.20.1-5.1.el7  oval:com.redhat.rhsa:tst:20183410011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-Xwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-common is earlier than 0:1.20.1-5.1.el7  oval:com.redhat.rhsa:tst:20183410013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-devel is earlier than 0:1.20.1-5.1.el7  oval:com.redhat.rhsa:tst:20183410015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-source is earlier than 0:1.20.1-5.1.el7  oval:com.redhat.rhsa:tst:20183410017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-server-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183408
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-git is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git-el is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

emacs-git-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

git is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git-all is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-bzr is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-bzr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-cvs is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-cvs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-daemon is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-gnome-keyring is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408009 of type rpminfo_object
Name
git-gnome-keyring

git-gnome-keyring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183408018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408009 of type rpminfo_object
Name
git-gnome-keyring

git-gui is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-hg is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-hg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-instaweb is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408012 of type rpminfo_object
Name
git-instaweb

git-instaweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183408024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183408012 of type rpminfo_object
Name
git-instaweb

git-p4 is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-p4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-svn is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:1.8.3.1-20.el7  oval:com.redhat.rhsa:tst:20183408035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183350
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.201-2.6.16.1.el7_6  oval:com.redhat.rhsa:tst:20183350001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.201-2.6.16.1.el7_6  oval:com.redhat.rhsa:tst:20183350003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.201-2.6.16.1.el7_6  oval:com.redhat.rhsa:tst:20183350005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.201-2.6.16.1.el7_6  oval:com.redhat.rhsa:tst:20183350007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.201-2.6.16.1.el7_6  oval:com.redhat.rhsa:tst:20183350009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.201-2.6.16.1.el7_6  oval:com.redhat.rhsa:tst:20183350011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.201-2.6.16.1.el7_6  oval:com.redhat.rhsa:tst:20183350013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183347
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-paramiko is earlier than 0:2.1.1-9.el7  oval:com.redhat.rhsa:tst:20183347001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183347001 of type rpminfo_object
Name
python-paramiko

python-paramiko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183347002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183347001 of type rpminfo_object
Name
python-paramiko

python-paramiko-doc is earlier than 0:2.1.1-9.el7  oval:com.redhat.rhsa:tst:20183347003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183347002 of type rpminfo_object
Name
python-paramiko-doc

python-paramiko-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183347004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183347002 of type rpminfo_object
Name
python-paramiko-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183335
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xerces-c is earlier than 0:3.1.1-9.el7  oval:com.redhat.rhsa:tst:20183335001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193001 of type rpminfo_object
Name
xerces-c

xerces-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193001 of type rpminfo_object
Name
xerces-c

xerces-c-devel is earlier than 0:3.1.1-9.el7  oval:com.redhat.rhsa:tst:20183335003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193002 of type rpminfo_object
Name
xerces-c-devel

xerces-c-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193002 of type rpminfo_object
Name
xerces-c-devel

xerces-c-doc is earlier than 0:3.1.1-9.el7  oval:com.redhat.rhsa:tst:20183335005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193003 of type rpminfo_object
Name
xerces-c-doc

xerces-c-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193003 of type rpminfo_object
Name
xerces-c-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183327
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libmspack is earlier than 0:0.5-0.6.alpha.el7  oval:com.redhat.rhsa:tst:20183327001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libmspackx86_64(none)0.8.alpha.el70.50:0.5-0.8.alpha.el7199e2f91fd431d51libmspack-0:0.5-0.8.alpha.el7.x86_64

libmspack is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183327002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libmspackx86_64(none)0.8.alpha.el70.50:0.5-0.8.alpha.el7199e2f91fd431d51libmspack-0:0.5-0.8.alpha.el7.x86_64

libmspack-devel is earlier than 0:0.5-0.6.alpha.el7  oval:com.redhat.rhsa:tst:20183327003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183327002 of type rpminfo_object
Name
libmspack-devel

libmspack-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183327004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183327002 of type rpminfo_object
Name
libmspack-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183324
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fuse is earlier than 0:2.9.2-11.el7  oval:com.redhat.rhsa:tst:20183324001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fusex86_64(none)11.el72.9.20:2.9.2-11.el7199e2f91fd431d51fuse-0:2.9.2-11.el7.x86_64

fuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183324002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fusex86_64(none)11.el72.9.20:2.9.2-11.el7199e2f91fd431d51fuse-0:2.9.2-11.el7.x86_64

fuse-devel is earlier than 0:2.9.2-11.el7  oval:com.redhat.rhsa:tst:20183324003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183324002 of type rpminfo_object
Name
fuse-devel

fuse-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183324004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183324002 of type rpminfo_object
Name
fuse-devel

fuse-libs is earlier than 0:2.9.2-11.el7  oval:com.redhat.rhsa:tst:20183324005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fuse-libsx86_64(none)11.el72.9.20:2.9.2-11.el7199e2f91fd431d51fuse-libs-0:2.9.2-11.el7.x86_64

fuse-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183324006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fuse-libsx86_64(none)11.el72.9.20:2.9.2-11.el7199e2f91fd431d51fuse-libs-0:2.9.2-11.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183253
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jasper is earlier than 0:1.900.1-33.el7  oval:com.redhat.rhsa:tst:20183253001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021001 of type rpminfo_object
Name
jasper

jasper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021001 of type rpminfo_object
Name
jasper

jasper-devel is earlier than 0:1.900.1-33.el7  oval:com.redhat.rhsa:tst:20183253003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021002 of type rpminfo_object
Name
jasper-devel

jasper-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021002 of type rpminfo_object
Name
jasper-devel

jasper-libs is earlier than 0:1.900.1-33.el7  oval:com.redhat.rhsa:tst:20183253005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
jasper-libsx86_64(none)33.el71.900.10:1.900.1-33.el7199e2f91fd431d51jasper-libs-0:1.900.1-33.el7.x86_64

jasper-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
jasper-libsx86_64(none)33.el71.900.10:1.900.1-33.el7199e2f91fd431d51jasper-libs-0:1.900.1-33.el7.x86_64

jasper-utils is earlier than 0:1.900.1-33.el7  oval:com.redhat.rhsa:tst:20183253007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021004 of type rpminfo_object
Name
jasper-utils

jasper-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021004 of type rpminfo_object
Name
jasper-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183249
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

setup is earlier than 0:2.8.71-10.el7  oval:com.redhat.rhsa:tst:20183249001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
setupnoarch(none)11.el72.8.710:2.8.71-11.el7199e2f91fd431d51setup-0:2.8.71-11.el7.noarch

setup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183249002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
setupnoarch(none)11.el72.8.710:2.8.71-11.el7199e2f91fd431d51setup-0:2.8.71-11.el7.noarch
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183246
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcdio is earlier than 0:0.92-3.el7  oval:com.redhat.rhsa:tst:20183246001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183246001 of type rpminfo_object
Name
libcdio

libcdio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183246002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183246001 of type rpminfo_object
Name
libcdio

libcdio-devel is earlier than 0:0.92-3.el7  oval:com.redhat.rhsa:tst:20183246003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183246002 of type rpminfo_object
Name
libcdio-devel

libcdio-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183246004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183246002 of type rpminfo_object
Name
libcdio-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183242
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glusterfs is earlier than 0:3.12.2-18.el7  oval:com.redhat.rhsa:tst:20183242001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242001 of type rpminfo_object
Name
glusterfs

glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183242002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242001 of type rpminfo_object
Name
glusterfs

glusterfs-api is earlier than 0:3.12.2-18.el7  oval:com.redhat.rhsa:tst:20183242003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242002 of type rpminfo_object
Name
glusterfs-api

glusterfs-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183242004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242002 of type rpminfo_object
Name
glusterfs-api

glusterfs-api-devel is earlier than 0:3.12.2-18.el7  oval:com.redhat.rhsa:tst:20183242005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242003 of type rpminfo_object
Name
glusterfs-api-devel

glusterfs-api-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183242006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242003 of type rpminfo_object
Name
glusterfs-api-devel

glusterfs-cli is earlier than 0:3.12.2-18.el7  oval:com.redhat.rhsa:tst:20183242007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242004 of type rpminfo_object
Name
glusterfs-cli

glusterfs-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183242008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242004 of type rpminfo_object
Name
glusterfs-cli

glusterfs-client-xlators is earlier than 0:3.12.2-18.el7  oval:com.redhat.rhsa:tst:20183242009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242005 of type rpminfo_object
Name
glusterfs-client-xlators

glusterfs-client-xlators is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183242010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242005 of type rpminfo_object
Name
glusterfs-client-xlators

glusterfs-devel is earlier than 0:3.12.2-18.el7  oval:com.redhat.rhsa:tst:20183242011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242006 of type rpminfo_object
Name
glusterfs-devel

glusterfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183242012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242006 of type rpminfo_object
Name
glusterfs-devel

glusterfs-fuse is earlier than 0:3.12.2-18.el7  oval:com.redhat.rhsa:tst:20183242013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242007 of type rpminfo_object
Name
glusterfs-fuse

glusterfs-fuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183242014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242007 of type rpminfo_object
Name
glusterfs-fuse

glusterfs-libs is earlier than 0:3.12.2-18.el7  oval:com.redhat.rhsa:tst:20183242015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242008 of type rpminfo_object
Name
glusterfs-libs

glusterfs-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183242016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242008 of type rpminfo_object
Name
glusterfs-libs

glusterfs-rdma is earlier than 0:3.12.2-18.el7  oval:com.redhat.rhsa:tst:20183242017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242009 of type rpminfo_object
Name
glusterfs-rdma

glusterfs-rdma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183242018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242009 of type rpminfo_object
Name
glusterfs-rdma

python2-gluster is earlier than 0:3.12.2-18.el7  oval:com.redhat.rhsa:tst:20183242019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242010 of type rpminfo_object
Name
python2-gluster

python2-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183242020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183242010 of type rpminfo_object
Name
python2-gluster
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183229
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

zziplib is earlier than 0:0.13.62-9.el7  oval:com.redhat.rhsa:tst:20183229001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229001 of type rpminfo_object
Name
zziplib

zziplib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183229002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229001 of type rpminfo_object
Name
zziplib

zziplib-devel is earlier than 0:0.13.62-9.el7  oval:com.redhat.rhsa:tst:20183229003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229002 of type rpminfo_object
Name
zziplib-devel

zziplib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183229004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229002 of type rpminfo_object
Name
zziplib-devel

zziplib-utils is earlier than 0:0.13.62-9.el7  oval:com.redhat.rhsa:tst:20183229005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229003 of type rpminfo_object
Name
zziplib-utils

zziplib-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183229006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183229003 of type rpminfo_object
Name
zziplib-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183221
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.2k-16.el7  oval:com.redhat.rhsa:tst:20183221001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.2k-16.el7  oval:com.redhat.rhsa:tst:20183221003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.2k-16.el7  oval:com.redhat.rhsa:tst:20183221005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.2k-16.el7  oval:com.redhat.rhsa:tst:20183221007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.2k-16.el7  oval:com.redhat.rhsa:tst:20183221009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183158
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libipa_hbac is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac-devel is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libipa_hbac-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libsss_autofs is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_autofsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_autofs-0:1.16.5-10.el7_9.10.x86_64

libsss_autofs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_autofsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_autofs-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_certmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_certmap-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_certmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_certmap-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap-devel is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379005 of type rpminfo_object
Name
libsss_certmap-devel

libsss_certmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379005 of type rpminfo_object
Name
libsss_certmap-devel

libsss_idmap is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap-devel is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_nss_idmap is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap-devel is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_simpleifp is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp-devel is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

libsss_simpleifp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

libsss_sudo is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_sudox86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_sudo-0:1.16.5-10.el7_9.10.x86_64

libsss_sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_sudox86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_sudo-0:1.16.5-10.el7_9.10.x86_64

python-libipa_hbac is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355009 of type rpminfo_object
Name
python-libipa_hbac

python-libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355009 of type rpminfo_object
Name
python-libipa_hbac

python-libsss_nss_idmap is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355010 of type rpminfo_object
Name
python-libsss_nss_idmap

python-libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355010 of type rpminfo_object
Name
python-libsss_nss_idmap

python-sss is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sss-0:1.16.5-10.el7_9.10.x86_64

python-sss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sss-0:1.16.5-10.el7_9.10.x86_64

python-sss-murmur is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355012 of type rpminfo_object
Name
python-sss-murmur

python-sss-murmur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355012 of type rpminfo_object
Name
python-sss-murmur

python-sssdconfig is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

python-sssdconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

sssd is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158035  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158037  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-client is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-common is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158041  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158043  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158047  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441036  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-kcm is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379025 of type rpminfo_object
Name
sssd-kcm

sssd-kcm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379025 of type rpminfo_object
Name
sssd-kcm

sssd-krb5 is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158051  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441038  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158053  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441040  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158055  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441042  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-libwbclient is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient-devel is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-polkit-rules is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379031 of type rpminfo_object
Name
sssd-polkit-rules

sssd-polkit-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379031 of type rpminfo_object
Name
sssd-polkit-rules

sssd-proxy is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158063  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-proxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441048  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158065  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441050  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64

sssd-winbind-idmap is earlier than 0:1.16.2-13.el7  oval:com.redhat.rhsa:tst:20183158067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379034 of type rpminfo_object
Name
sssd-winbind-idmap

sssd-winbind-idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379034 of type rpminfo_object
Name
sssd-winbind-idmap
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183157
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.29.0-51.el7  oval:com.redhat.rhsa:tst:20183157001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

libcurl is earlier than 0:7.29.0-51.el7  oval:com.redhat.rhsa:tst:20183157003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl-devel is earlier than 0:7.29.0-51.el7  oval:com.redhat.rhsa:tst:20183157005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

nss-pem is earlier than 0:1.0.3-5.el7  oval:com.redhat.rhsa:tst:20183157007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-pemi686(none)7.el71.0.30:1.0.3-7.el7199e2f91fd431d51nss-pem-0:1.0.3-7.el7.i686
nss-pemx86_64(none)7.el71.0.30:1.0.3-7.el7199e2f91fd431d51nss-pem-0:1.0.3-7.el7.x86_64

nss-pem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183157008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-pemi686(none)7.el71.0.30:1.0.3-7.el7199e2f91fd431d51nss-pem-0:1.0.3-7.el7.i686
nss-pemx86_64(none)7.el71.0.30:1.0.3-7.el7199e2f91fd431d51nss-pem-0:1.0.3-7.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183140
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

adwaita-cursor-theme is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140001 of type rpminfo_object
Name
adwaita-cursor-theme

adwaita-cursor-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140001 of type rpminfo_object
Name
adwaita-cursor-theme

adwaita-icon-theme is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140002 of type rpminfo_object
Name
adwaita-icon-theme

adwaita-icon-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140002 of type rpminfo_object
Name
adwaita-icon-theme

adwaita-icon-theme-devel is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140003 of type rpminfo_object
Name
adwaita-icon-theme-devel

adwaita-icon-theme-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140003 of type rpminfo_object
Name
adwaita-icon-theme-devel

appstream-data is earlier than 0:7-20180614.el7  oval:com.redhat.rhsa:tst:20183140007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140004 of type rpminfo_object
Name
appstream-data

appstream-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140004 of type rpminfo_object
Name
appstream-data

atk is earlier than 0:2.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
atkx86_64(none)2.el72.28.10:2.28.1-2.el7199e2f91fd431d51atk-0:2.28.1-2.el7.x86_64

atk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
atkx86_64(none)2.el72.28.10:2.28.1-2.el7199e2f91fd431d51atk-0:2.28.1-2.el7.x86_64

atk-devel is earlier than 0:2.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116008 of type rpminfo_object
Name
atk-devel

atk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116008 of type rpminfo_object
Name
atk-devel

at-spi2-atk is earlier than 0:2.26.2-1.el7  oval:com.redhat.rhsa:tst:20183140013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100028 of type rpminfo_object
Name
at-spi2-atk

at-spi2-atk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100028 of type rpminfo_object
Name
at-spi2-atk

at-spi2-atk-devel is earlier than 0:2.26.2-1.el7  oval:com.redhat.rhsa:tst:20183140015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100029 of type rpminfo_object
Name
at-spi2-atk-devel

at-spi2-atk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100029 of type rpminfo_object
Name
at-spi2-atk-devel

at-spi2-core is earlier than 0:2.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100001 of type rpminfo_object
Name
at-spi2-core

at-spi2-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100001 of type rpminfo_object
Name
at-spi2-core

at-spi2-core-devel is earlier than 0:2.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100002 of type rpminfo_object
Name
at-spi2-core-devel

at-spi2-core-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100002 of type rpminfo_object
Name
at-spi2-core-devel

baobab is earlier than 0:3.28.0-2.el7  oval:com.redhat.rhsa:tst:20183140021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140011 of type rpminfo_object
Name
baobab

baobab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140011 of type rpminfo_object
Name
baobab

brasero is earlier than 0:3.12.2-5.el7  oval:com.redhat.rhsa:tst:20183140023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140012 of type rpminfo_object
Name
brasero

brasero is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140012 of type rpminfo_object
Name
brasero

brasero-devel is earlier than 0:3.12.2-5.el7  oval:com.redhat.rhsa:tst:20183140025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140013 of type rpminfo_object
Name
brasero-devel

brasero-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140013 of type rpminfo_object
Name
brasero-devel

brasero-libs is earlier than 0:3.12.2-5.el7  oval:com.redhat.rhsa:tst:20183140027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140014 of type rpminfo_object
Name
brasero-libs

brasero-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140014 of type rpminfo_object
Name
brasero-libs

brasero-nautilus is earlier than 0:3.12.2-5.el7  oval:com.redhat.rhsa:tst:20183140029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140015 of type rpminfo_object
Name
brasero-nautilus

brasero-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140015 of type rpminfo_object
Name
brasero-nautilus

cheese is earlier than 2:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140016 of type rpminfo_object
Name
cheese

cheese is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140016 of type rpminfo_object
Name
cheese

cheese-libs is earlier than 2:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140017 of type rpminfo_object
Name
cheese-libs

cheese-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140017 of type rpminfo_object
Name
cheese-libs

cheese-libs-devel is earlier than 2:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140018 of type rpminfo_object
Name
cheese-libs-devel

cheese-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140018 of type rpminfo_object
Name
cheese-libs-devel

clutter-gst3 is earlier than 0:3.0.26-1.el7  oval:com.redhat.rhsa:tst:20183140037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140019 of type rpminfo_object
Name
clutter-gst3

clutter-gst3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140019 of type rpminfo_object
Name
clutter-gst3

clutter-gst3-devel is earlier than 0:3.0.26-1.el7  oval:com.redhat.rhsa:tst:20183140039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140020 of type rpminfo_object
Name
clutter-gst3-devel

clutter-gst3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140020 of type rpminfo_object
Name
clutter-gst3-devel

compat-exiv2-023 is earlier than 0:0.23-2.el7  oval:com.redhat.rhsa:tst:20183140041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140021 of type rpminfo_object
Name
compat-exiv2-023

compat-exiv2-023 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140021 of type rpminfo_object
Name
compat-exiv2-023

dconf-editor is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116003 of type rpminfo_object
Name
dconf-editor

dconf-editor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116003 of type rpminfo_object
Name
dconf-editor

devhelp is earlier than 1:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140023 of type rpminfo_object
Name
devhelp

devhelp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140023 of type rpminfo_object
Name
devhelp

devhelp-devel is earlier than 1:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140024 of type rpminfo_object
Name
devhelp-devel

devhelp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140024 of type rpminfo_object
Name
devhelp-devel

devhelp-libs is earlier than 1:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140025 of type rpminfo_object
Name
devhelp-libs

devhelp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140025 of type rpminfo_object
Name
devhelp-libs

ekiga is earlier than 0:4.0.1-8.el7  oval:com.redhat.rhsa:tst:20183140051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140026 of type rpminfo_object
Name
ekiga

ekiga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140026 of type rpminfo_object
Name
ekiga

empathy is earlier than 0:3.12.13-1.el7  oval:com.redhat.rhsa:tst:20183140053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140027 of type rpminfo_object
Name
empathy

empathy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140027 of type rpminfo_object
Name
empathy

folks is earlier than 1:0.11.4-1.el7  oval:com.redhat.rhsa:tst:20183140055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140028 of type rpminfo_object
Name
folks

folks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140028 of type rpminfo_object
Name
folks

folks-devel is earlier than 1:0.11.4-1.el7  oval:com.redhat.rhsa:tst:20183140057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140029 of type rpminfo_object
Name
folks-devel

folks-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140029 of type rpminfo_object
Name
folks-devel

folks-tools is earlier than 1:0.11.4-1.el7  oval:com.redhat.rhsa:tst:20183140059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140030 of type rpminfo_object
Name
folks-tools

folks-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140030 of type rpminfo_object
Name
folks-tools

fontconfig is earlier than 0:2.13.0-4.3.el7  oval:com.redhat.rhsa:tst:20183140061  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fontconfigx86_64(none)4.3.el72.13.00:2.13.0-4.3.el7199e2f91fd431d51fontconfig-0:2.13.0-4.3.el7.x86_64

fontconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162601002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fontconfigx86_64(none)4.3.el72.13.00:2.13.0-4.3.el7199e2f91fd431d51fontconfig-0:2.13.0-4.3.el7.x86_64

fontconfig-devel is earlier than 0:2.13.0-4.3.el7  oval:com.redhat.rhsa:tst:20183140063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162601002 of type rpminfo_object
Name
fontconfig-devel

fontconfig-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162601004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162601002 of type rpminfo_object
Name
fontconfig-devel

fontconfig-devel-doc is earlier than 0:2.13.0-4.3.el7  oval:com.redhat.rhsa:tst:20183140065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162601003 of type rpminfo_object
Name
fontconfig-devel-doc

fontconfig-devel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162601006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162601003 of type rpminfo_object
Name
fontconfig-devel-doc

freetype is earlier than 0:2.8-12.el7  oval:com.redhat.rhsa:tst:20183140067  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
freetypex86_64(none)14.el7_9.12.80:2.8-14.el7_9.1199e2f91fd431d51freetype-0:2.8-14.el7_9.1.x86_64

freetype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150696002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
freetypex86_64(none)14.el7_9.12.80:2.8-14.el7_9.1199e2f91fd431d51freetype-0:2.8-14.el7_9.1.x86_64

freetype-demos is earlier than 0:2.8-12.el7  oval:com.redhat.rhsa:tst:20183140069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696002 of type rpminfo_object
Name
freetype-demos

freetype-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150696004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696002 of type rpminfo_object
Name
freetype-demos

freetype-devel is earlier than 0:2.8-12.el7  oval:com.redhat.rhsa:tst:20183140071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696003 of type rpminfo_object
Name
freetype-devel

freetype-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150696006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696003 of type rpminfo_object
Name
freetype-devel

fribidi is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhsa:tst:20183140073  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fribidix86_64(none)1.el7_7.11.0.20:1.0.2-1.el7_7.1199e2f91fd431d51fribidi-0:1.0.2-1.el7_7.1.x86_64

fribidi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140074  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fribidix86_64(none)1.el7_7.11.0.20:1.0.2-1.el7_7.1199e2f91fd431d51fribidi-0:1.0.2-1.el7_7.1.x86_64

fribidi-devel is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhsa:tst:20183140075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140038 of type rpminfo_object
Name
fribidi-devel

fribidi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140038 of type rpminfo_object
Name
fribidi-devel

fwupdate is earlier than 0:12-5.el7  oval:com.redhat.rhsa:tst:20183140077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140039 of type rpminfo_object
Name
fwupdate

fwupdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140039 of type rpminfo_object
Name
fwupdate

fwupdate-devel is earlier than 0:12-5.el7  oval:com.redhat.rhsa:tst:20183140079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140040 of type rpminfo_object
Name
fwupdate-devel

fwupdate-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140040 of type rpminfo_object
Name
fwupdate-devel

fwupdate-efi is earlier than 0:12-5.el7  oval:com.redhat.rhsa:tst:20183140081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140041 of type rpminfo_object
Name
fwupdate-efi

fwupdate-efi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140041 of type rpminfo_object
Name
fwupdate-efi

fwupdate-libs is earlier than 0:12-5.el7  oval:com.redhat.rhsa:tst:20183140083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140042 of type rpminfo_object
Name
fwupdate-libs

fwupdate-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140042 of type rpminfo_object
Name
fwupdate-libs

gcr is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140043 of type rpminfo_object
Name
gcr

gcr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140043 of type rpminfo_object
Name
gcr

gcr-devel is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140044 of type rpminfo_object
Name
gcr-devel

gcr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140044 of type rpminfo_object
Name
gcr-devel

gedit is earlier than 2:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140045 of type rpminfo_object
Name
gedit

gedit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140045 of type rpminfo_object
Name
gedit

gedit-devel is earlier than 2:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140046 of type rpminfo_object
Name
gedit-devel

gedit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140046 of type rpminfo_object
Name
gedit-devel

gedit-plugin-bookmarks is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140047 of type rpminfo_object
Name
gedit-plugin-bookmarks

gedit-plugin-bookmarks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140047 of type rpminfo_object
Name
gedit-plugin-bookmarks

gedit-plugin-bracketcompletion is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140048 of type rpminfo_object
Name
gedit-plugin-bracketcompletion

gedit-plugin-bracketcompletion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140048 of type rpminfo_object
Name
gedit-plugin-bracketcompletion

gedit-plugin-charmap is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140049 of type rpminfo_object
Name
gedit-plugin-charmap

gedit-plugin-charmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140049 of type rpminfo_object
Name
gedit-plugin-charmap

gedit-plugin-codecomment is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140050 of type rpminfo_object
Name
gedit-plugin-codecomment

gedit-plugin-codecomment is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140050 of type rpminfo_object
Name
gedit-plugin-codecomment

gedit-plugin-colorpicker is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140051 of type rpminfo_object
Name
gedit-plugin-colorpicker

gedit-plugin-colorpicker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140051 of type rpminfo_object
Name
gedit-plugin-colorpicker

gedit-plugin-colorschemer is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140052 of type rpminfo_object
Name
gedit-plugin-colorschemer

gedit-plugin-colorschemer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140052 of type rpminfo_object
Name
gedit-plugin-colorschemer

gedit-plugin-commander is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140053 of type rpminfo_object
Name
gedit-plugin-commander

gedit-plugin-commander is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140053 of type rpminfo_object
Name
gedit-plugin-commander

gedit-plugin-drawspaces is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140054 of type rpminfo_object
Name
gedit-plugin-drawspaces

gedit-plugin-drawspaces is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140054 of type rpminfo_object
Name
gedit-plugin-drawspaces

gedit-plugin-findinfiles is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140055 of type rpminfo_object
Name
gedit-plugin-findinfiles

gedit-plugin-findinfiles is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140055 of type rpminfo_object
Name
gedit-plugin-findinfiles

gedit-plugin-joinlines is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140056 of type rpminfo_object
Name
gedit-plugin-joinlines

gedit-plugin-joinlines is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140056 of type rpminfo_object
Name
gedit-plugin-joinlines

gedit-plugin-multiedit is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140057 of type rpminfo_object
Name
gedit-plugin-multiedit

gedit-plugin-multiedit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140057 of type rpminfo_object
Name
gedit-plugin-multiedit

gedit-plugin-smartspaces is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140058 of type rpminfo_object
Name
gedit-plugin-smartspaces

gedit-plugin-smartspaces is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140058 of type rpminfo_object
Name
gedit-plugin-smartspaces

gedit-plugin-synctex is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140059 of type rpminfo_object
Name
gedit-plugin-synctex

gedit-plugin-synctex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140059 of type rpminfo_object
Name
gedit-plugin-synctex

gedit-plugin-terminal is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140060 of type rpminfo_object
Name
gedit-plugin-terminal

gedit-plugin-terminal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140060 of type rpminfo_object
Name
gedit-plugin-terminal

gedit-plugin-textsize is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140061 of type rpminfo_object
Name
gedit-plugin-textsize

gedit-plugin-textsize is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140061 of type rpminfo_object
Name
gedit-plugin-textsize

gedit-plugin-translate is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140062 of type rpminfo_object
Name
gedit-plugin-translate

gedit-plugin-translate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140062 of type rpminfo_object
Name
gedit-plugin-translate

gedit-plugin-wordcompletion is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140063 of type rpminfo_object
Name
gedit-plugin-wordcompletion

gedit-plugin-wordcompletion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140063 of type rpminfo_object
Name
gedit-plugin-wordcompletion

gedit-plugins is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140064 of type rpminfo_object
Name
gedit-plugins

gedit-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140064 of type rpminfo_object
Name
gedit-plugins

gedit-plugins-data is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140065 of type rpminfo_object
Name
gedit-plugins-data

gedit-plugins-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140065 of type rpminfo_object
Name
gedit-plugins-data

geoclue2 is earlier than 0:2.4.8-1.el7  oval:com.redhat.rhsa:tst:20183140131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140066 of type rpminfo_object
Name
geoclue2

geoclue2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140066 of type rpminfo_object
Name
geoclue2

geoclue2-demos is earlier than 0:2.4.8-1.el7  oval:com.redhat.rhsa:tst:20183140133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140067 of type rpminfo_object
Name
geoclue2-demos

geoclue2-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140067 of type rpminfo_object
Name
geoclue2-demos

geoclue2-devel is earlier than 0:2.4.8-1.el7  oval:com.redhat.rhsa:tst:20183140135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140068 of type rpminfo_object
Name
geoclue2-devel

geoclue2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140068 of type rpminfo_object
Name
geoclue2-devel

geoclue2-libs is earlier than 0:2.4.8-1.el7  oval:com.redhat.rhsa:tst:20183140137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140069 of type rpminfo_object
Name
geoclue2-libs

geoclue2-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140069 of type rpminfo_object
Name
geoclue2-libs

gjs is earlier than 0:1.52.3-1.el7  oval:com.redhat.rhsa:tst:20183140139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140070 of type rpminfo_object
Name
gjs

gjs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140070 of type rpminfo_object
Name
gjs

gjs-devel is earlier than 0:1.52.3-1.el7  oval:com.redhat.rhsa:tst:20183140141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140071 of type rpminfo_object
Name
gjs-devel

gjs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140071 of type rpminfo_object
Name
gjs-devel

gjs-tests is earlier than 0:1.52.3-1.el7  oval:com.redhat.rhsa:tst:20183140143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140072 of type rpminfo_object
Name
gjs-tests

gjs-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140072 of type rpminfo_object
Name
gjs-tests

glade is earlier than 0:3.22.1-1.el7  oval:com.redhat.rhsa:tst:20183140145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140073 of type rpminfo_object
Name
glade

glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140073 of type rpminfo_object
Name
glade

glade-devel is earlier than 0:3.22.1-1.el7  oval:com.redhat.rhsa:tst:20183140147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140074 of type rpminfo_object
Name
glade-devel

glade-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140074 of type rpminfo_object
Name
glade-devel

glade-libs is earlier than 0:3.22.1-1.el7  oval:com.redhat.rhsa:tst:20183140149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140075 of type rpminfo_object
Name
glade-libs

glade-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140075 of type rpminfo_object
Name
glade-libs

glibmm24 is earlier than 0:2.56.0-1.el7  oval:com.redhat.rhsa:tst:20183140151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116012 of type rpminfo_object
Name
glibmm24

glibmm24 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116012 of type rpminfo_object
Name
glibmm24

glibmm24-devel is earlier than 0:2.56.0-1.el7  oval:com.redhat.rhsa:tst:20183140153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116013 of type rpminfo_object
Name
glibmm24-devel

glibmm24-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116013 of type rpminfo_object
Name
glibmm24-devel

glibmm24-doc is earlier than 0:2.56.0-1.el7  oval:com.redhat.rhsa:tst:20183140155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116014 of type rpminfo_object
Name
glibmm24-doc

glibmm24-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116014 of type rpminfo_object
Name
glibmm24-doc

glib-networking is earlier than 0:2.56.1-1.el7  oval:com.redhat.rhsa:tst:20183140157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116026 of type rpminfo_object
Name
glib-networking

glib-networking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116026 of type rpminfo_object
Name
glib-networking

glib-networking-tests is earlier than 0:2.56.1-1.el7  oval:com.redhat.rhsa:tst:20183140159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100004 of type rpminfo_object
Name
glib-networking-tests

glib-networking-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100004 of type rpminfo_object
Name
glib-networking-tests

gnome-backgrounds is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140081 of type rpminfo_object
Name
gnome-backgrounds

gnome-backgrounds is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140081 of type rpminfo_object
Name
gnome-backgrounds

gnome-boxes is earlier than 0:3.28.5-2.el7  oval:com.redhat.rhsa:tst:20183140163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044061 of type rpminfo_object
Name
gnome-boxes

gnome-boxes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044061 of type rpminfo_object
Name
gnome-boxes

gnome-clocks is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140083 of type rpminfo_object
Name
gnome-clocks

gnome-clocks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140083 of type rpminfo_object
Name
gnome-clocks

gnome-color-manager is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140084 of type rpminfo_object
Name
gnome-color-manager

gnome-color-manager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140084 of type rpminfo_object
Name
gnome-color-manager

gnome-contacts is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140085 of type rpminfo_object
Name
gnome-contacts

gnome-contacts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140085 of type rpminfo_object
Name
gnome-contacts

gnome-desktop3 is earlier than 0:3.28.2-2.el7  oval:com.redhat.rhsa:tst:20183140171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140086 of type rpminfo_object
Name
gnome-desktop3

gnome-desktop3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140086 of type rpminfo_object
Name
gnome-desktop3

gnome-desktop3-devel is earlier than 0:3.28.2-2.el7  oval:com.redhat.rhsa:tst:20183140173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140087 of type rpminfo_object
Name
gnome-desktop3-devel

gnome-desktop3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140087 of type rpminfo_object
Name
gnome-desktop3-devel

gnome-desktop3-tests is earlier than 0:3.28.2-2.el7  oval:com.redhat.rhsa:tst:20183140175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140088 of type rpminfo_object
Name
gnome-desktop3-tests

gnome-desktop3-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140088 of type rpminfo_object
Name
gnome-desktop3-tests

gnome-devel-docs is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140089 of type rpminfo_object
Name
gnome-devel-docs

gnome-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140089 of type rpminfo_object
Name
gnome-devel-docs

gnome-dictionary is earlier than 0:3.26.1-2.el7  oval:com.redhat.rhsa:tst:20183140179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140090 of type rpminfo_object
Name
gnome-dictionary

gnome-dictionary is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140090 of type rpminfo_object
Name
gnome-dictionary

gnome-font-viewer is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140091 of type rpminfo_object
Name
gnome-font-viewer

gnome-font-viewer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140091 of type rpminfo_object
Name
gnome-font-viewer

gnome-getting-started-docs is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140092 of type rpminfo_object
Name
gnome-getting-started-docs

gnome-getting-started-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140092 of type rpminfo_object
Name
gnome-getting-started-docs

gnome-getting-started-docs-cs is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140093 of type rpminfo_object
Name
gnome-getting-started-docs-cs

gnome-getting-started-docs-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140093 of type rpminfo_object
Name
gnome-getting-started-docs-cs

gnome-getting-started-docs-de is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140094 of type rpminfo_object
Name
gnome-getting-started-docs-de

gnome-getting-started-docs-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140094 of type rpminfo_object
Name
gnome-getting-started-docs-de

gnome-getting-started-docs-es is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140095 of type rpminfo_object
Name
gnome-getting-started-docs-es

gnome-getting-started-docs-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140095 of type rpminfo_object
Name
gnome-getting-started-docs-es

gnome-getting-started-docs-fr is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140096 of type rpminfo_object
Name
gnome-getting-started-docs-fr

gnome-getting-started-docs-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140096 of type rpminfo_object
Name
gnome-getting-started-docs-fr

gnome-getting-started-docs-gl is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140097 of type rpminfo_object
Name
gnome-getting-started-docs-gl

gnome-getting-started-docs-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140097 of type rpminfo_object
Name
gnome-getting-started-docs-gl

gnome-getting-started-docs-hu is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140098 of type rpminfo_object
Name
gnome-getting-started-docs-hu

gnome-getting-started-docs-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140098 of type rpminfo_object
Name
gnome-getting-started-docs-hu

gnome-getting-started-docs-it is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140099 of type rpminfo_object
Name
gnome-getting-started-docs-it

gnome-getting-started-docs-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140099 of type rpminfo_object
Name
gnome-getting-started-docs-it

gnome-getting-started-docs-pl is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140100 of type rpminfo_object
Name
gnome-getting-started-docs-pl

gnome-getting-started-docs-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140100 of type rpminfo_object
Name
gnome-getting-started-docs-pl

gnome-getting-started-docs-pt_BR is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140101 of type rpminfo_object
Name
gnome-getting-started-docs-pt_BR

gnome-getting-started-docs-pt_BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140101 of type rpminfo_object
Name
gnome-getting-started-docs-pt_BR

gnome-getting-started-docs-ru is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140102 of type rpminfo_object
Name
gnome-getting-started-docs-ru

gnome-getting-started-docs-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140102 of type rpminfo_object
Name
gnome-getting-started-docs-ru

gnome-initial-setup is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044062 of type rpminfo_object
Name
gnome-initial-setup

gnome-initial-setup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044062 of type rpminfo_object
Name
gnome-initial-setup

gnome-keyring is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140104 of type rpminfo_object
Name
gnome-keyring

gnome-keyring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140104 of type rpminfo_object
Name
gnome-keyring

gnome-keyring-pam is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140105 of type rpminfo_object
Name
gnome-keyring-pam

gnome-keyring-pam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140105 of type rpminfo_object
Name
gnome-keyring-pam

gnome-online-accounts is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140106 of type rpminfo_object
Name
gnome-online-accounts

gnome-online-accounts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140106 of type rpminfo_object
Name
gnome-online-accounts

gnome-online-accounts-devel is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140107 of type rpminfo_object
Name
gnome-online-accounts-devel

gnome-online-accounts-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140107 of type rpminfo_object
Name
gnome-online-accounts-devel

gnome-online-miners is earlier than 0:3.26.0-1.el7  oval:com.redhat.rhsa:tst:20183140215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140108 of type rpminfo_object
Name
gnome-online-miners

gnome-online-miners is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140108 of type rpminfo_object
Name
gnome-online-miners

gnome-packagekit is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140109 of type rpminfo_object
Name
gnome-packagekit

gnome-packagekit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140109 of type rpminfo_object
Name
gnome-packagekit

gnome-packagekit-common is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140110 of type rpminfo_object
Name
gnome-packagekit-common

gnome-packagekit-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140110 of type rpminfo_object
Name
gnome-packagekit-common

gnome-packagekit-installer is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140111 of type rpminfo_object
Name
gnome-packagekit-installer

gnome-packagekit-installer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140111 of type rpminfo_object
Name
gnome-packagekit-installer

gnome-packagekit-updater is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140112 of type rpminfo_object
Name
gnome-packagekit-updater

gnome-packagekit-updater is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140112 of type rpminfo_object
Name
gnome-packagekit-updater

gnome-screenshot is earlier than 0:3.26.0-1.el7  oval:com.redhat.rhsa:tst:20183140225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140113 of type rpminfo_object
Name
gnome-screenshot

gnome-screenshot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140113 of type rpminfo_object
Name
gnome-screenshot

gnome-system-monitor is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140114 of type rpminfo_object
Name
gnome-system-monitor

gnome-system-monitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140114 of type rpminfo_object
Name
gnome-system-monitor

gnome-terminal is earlier than 0:3.28.2-2.el7  oval:com.redhat.rhsa:tst:20183140229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140115 of type rpminfo_object
Name
gnome-terminal

gnome-terminal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140115 of type rpminfo_object
Name
gnome-terminal

gnome-terminal-nautilus is earlier than 0:3.28.2-2.el7  oval:com.redhat.rhsa:tst:20183140231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140116 of type rpminfo_object
Name
gnome-terminal-nautilus

gnome-terminal-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140116 of type rpminfo_object
Name
gnome-terminal-nautilus

gnome-user-docs is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140117 of type rpminfo_object
Name
gnome-user-docs

gnome-user-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140117 of type rpminfo_object
Name
gnome-user-docs

gnote is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140118 of type rpminfo_object
Name
gnote

gnote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140118 of type rpminfo_object
Name
gnote

gobject-introspection is earlier than 0:1.56.1-1.el7  oval:com.redhat.rhsa:tst:20183140237  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gobject-introspectionx86_64(none)1.el71.56.10:1.56.1-1.el7199e2f91fd431d51gobject-introspection-0:1.56.1-1.el7.x86_64

gobject-introspection is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gobject-introspectionx86_64(none)1.el71.56.10:1.56.1-1.el7199e2f91fd431d51gobject-introspection-0:1.56.1-1.el7.x86_64

gobject-introspection-devel is earlier than 0:1.56.1-1.el7  oval:com.redhat.rhsa:tst:20183140239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116016 of type rpminfo_object
Name
gobject-introspection-devel

gobject-introspection-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116016 of type rpminfo_object
Name
gobject-introspection-devel

gom is earlier than 0:0.3.3-1.el7  oval:com.redhat.rhsa:tst:20183140241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140121 of type rpminfo_object
Name
gom

gom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140121 of type rpminfo_object
Name
gom

gom-devel is earlier than 0:0.3.3-1.el7  oval:com.redhat.rhsa:tst:20183140243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140122 of type rpminfo_object
Name
gom-devel

gom-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140122 of type rpminfo_object
Name
gom-devel

google-noto-emoji-color-fonts is earlier than 0:20180508-4.el7  oval:com.redhat.rhsa:tst:20183140245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140123 of type rpminfo_object
Name
google-noto-emoji-color-fonts

google-noto-emoji-color-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140123 of type rpminfo_object
Name
google-noto-emoji-color-fonts

google-noto-emoji-fonts is earlier than 0:20180508-4.el7  oval:com.redhat.rhsa:tst:20183140247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140124 of type rpminfo_object
Name
google-noto-emoji-fonts

google-noto-emoji-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140124 of type rpminfo_object
Name
google-noto-emoji-fonts

gspell is earlier than 0:1.6.1-1.el7  oval:com.redhat.rhsa:tst:20183140249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140125 of type rpminfo_object
Name
gspell

gspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140125 of type rpminfo_object
Name
gspell

gspell-devel is earlier than 0:1.6.1-1.el7  oval:com.redhat.rhsa:tst:20183140251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140126 of type rpminfo_object
Name
gspell-devel

gspell-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140126 of type rpminfo_object
Name
gspell-devel

gspell-doc is earlier than 0:1.6.1-1.el7  oval:com.redhat.rhsa:tst:20183140253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140127 of type rpminfo_object
Name
gspell-doc

gspell-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140127 of type rpminfo_object
Name
gspell-doc

gssdp is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhsa:tst:20183140255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140128 of type rpminfo_object
Name
gssdp

gssdp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140128 of type rpminfo_object
Name
gssdp

gssdp-devel is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhsa:tst:20183140257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140129 of type rpminfo_object
Name
gssdp-devel

gssdp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140129 of type rpminfo_object
Name
gssdp-devel

gssdp-docs is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhsa:tst:20183140259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140130 of type rpminfo_object
Name
gssdp-docs

gssdp-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140130 of type rpminfo_object
Name
gssdp-docs

gssdp-utils is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhsa:tst:20183140261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140131 of type rpminfo_object
Name
gssdp-utils

gssdp-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140131 of type rpminfo_object
Name
gssdp-utils

gstreamer1-plugins-base is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20183140263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060013 of type rpminfo_object
Name
gstreamer1-plugins-base

gstreamer1-plugins-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060013 of type rpminfo_object
Name
gstreamer1-plugins-base

gstreamer1-plugins-base-devel is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20183140265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060014 of type rpminfo_object
Name
gstreamer1-plugins-base-devel

gstreamer1-plugins-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060014 of type rpminfo_object
Name
gstreamer1-plugins-base-devel

gstreamer1-plugins-base-devel-docs is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20183140267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060015 of type rpminfo_object
Name
gstreamer1-plugins-base-devel-docs

gstreamer1-plugins-base-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060015 of type rpminfo_object
Name
gstreamer1-plugins-base-devel-docs

gstreamer1-plugins-base-tools is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20183140269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060016 of type rpminfo_object
Name
gstreamer1-plugins-base-tools

gstreamer1-plugins-base-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060016 of type rpminfo_object
Name
gstreamer1-plugins-base-tools

gtk-doc is earlier than 0:1.28-2.el7  oval:com.redhat.rhsa:tst:20183140271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140136 of type rpminfo_object
Name
gtk-doc

gtk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140136 of type rpminfo_object
Name
gtk-doc

gucharmap is earlier than 0:10.0.4-1.el7  oval:com.redhat.rhsa:tst:20183140273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140137 of type rpminfo_object
Name
gucharmap

gucharmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140137 of type rpminfo_object
Name
gucharmap

gucharmap-devel is earlier than 0:10.0.4-1.el7  oval:com.redhat.rhsa:tst:20183140275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140138 of type rpminfo_object
Name
gucharmap-devel

gucharmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140138 of type rpminfo_object
Name
gucharmap-devel

gucharmap-libs is earlier than 0:10.0.4-1.el7  oval:com.redhat.rhsa:tst:20183140277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140139 of type rpminfo_object
Name
gucharmap-libs

gucharmap-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140139 of type rpminfo_object
Name
gucharmap-libs

gupnp is earlier than 0:1.0.2-5.el7  oval:com.redhat.rhsa:tst:20183140279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140140 of type rpminfo_object
Name
gupnp

gupnp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140140 of type rpminfo_object
Name
gupnp

gupnp-devel is earlier than 0:1.0.2-5.el7  oval:com.redhat.rhsa:tst:20183140281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140141 of type rpminfo_object
Name
gupnp-devel

gupnp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140141 of type rpminfo_object
Name
gupnp-devel

gupnp-docs is earlier than 0:1.0.2-5.el7  oval:com.redhat.rhsa:tst:20183140283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140142 of type rpminfo_object
Name
gupnp-docs

gupnp-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140142 of type rpminfo_object
Name
gupnp-docs

gupnp-igd is earlier than 0:0.2.5-2.el7  oval:com.redhat.rhsa:tst:20183140285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140143 of type rpminfo_object
Name
gupnp-igd

gupnp-igd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140143 of type rpminfo_object
Name
gupnp-igd

gupnp-igd-devel is earlier than 0:0.2.5-2.el7  oval:com.redhat.rhsa:tst:20183140287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140144 of type rpminfo_object
Name
gupnp-igd-devel

gupnp-igd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140144 of type rpminfo_object
Name
gupnp-igd-devel

gupnp-igd-python is earlier than 0:0.2.5-2.el7  oval:com.redhat.rhsa:tst:20183140289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140145 of type rpminfo_object
Name
gupnp-igd-python

gupnp-igd-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140145 of type rpminfo_object
Name
gupnp-igd-python

gvfs is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140146 of type rpminfo_object
Name
gvfs

gvfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140146 of type rpminfo_object
Name
gvfs

gvfs-afc is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140147 of type rpminfo_object
Name
gvfs-afc

gvfs-afc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140147 of type rpminfo_object
Name
gvfs-afc

gvfs-afp is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140148 of type rpminfo_object
Name
gvfs-afp

gvfs-afp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140148 of type rpminfo_object
Name
gvfs-afp

gvfs-archive is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140149 of type rpminfo_object
Name
gvfs-archive

gvfs-archive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140149 of type rpminfo_object
Name
gvfs-archive

gvfs-client is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140150 of type rpminfo_object
Name
gvfs-client

gvfs-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140150 of type rpminfo_object
Name
gvfs-client

gvfs-devel is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140151 of type rpminfo_object
Name
gvfs-devel

gvfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140151 of type rpminfo_object
Name
gvfs-devel

gvfs-fuse is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140152 of type rpminfo_object
Name
gvfs-fuse

gvfs-fuse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140152 of type rpminfo_object
Name
gvfs-fuse

gvfs-goa is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140153 of type rpminfo_object
Name
gvfs-goa

gvfs-goa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140153 of type rpminfo_object
Name
gvfs-goa

gvfs-gphoto2 is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140154 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-gphoto2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140154 of type rpminfo_object
Name
gvfs-gphoto2

gvfs-mtp is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140155 of type rpminfo_object
Name
gvfs-mtp

gvfs-mtp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140155 of type rpminfo_object
Name
gvfs-mtp

gvfs-smb is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140156 of type rpminfo_object
Name
gvfs-smb

gvfs-smb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140156 of type rpminfo_object
Name
gvfs-smb

gvfs-tests is earlier than 0:1.36.2-1.el7  oval:com.redhat.rhsa:tst:20183140313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140157 of type rpminfo_object
Name
gvfs-tests

gvfs-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140157 of type rpminfo_object
Name
gvfs-tests

harfbuzz is earlier than 0:1.7.5-2.el7  oval:com.redhat.rhsa:tst:20183140315  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
harfbuzzx86_64(none)2.el71.7.50:1.7.5-2.el7199e2f91fd431d51harfbuzz-0:1.7.5-2.el7.x86_64

harfbuzz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
harfbuzzx86_64(none)2.el71.7.50:1.7.5-2.el7199e2f91fd431d51harfbuzz-0:1.7.5-2.el7.x86_64

harfbuzz-devel is earlier than 0:1.7.5-2.el7  oval:com.redhat.rhsa:tst:20183140317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116010 of type rpminfo_object
Name
harfbuzz-devel

harfbuzz-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116010 of type rpminfo_object
Name
harfbuzz-devel

harfbuzz-icu is earlier than 0:1.7.5-2.el7  oval:com.redhat.rhsa:tst:20183140319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116011 of type rpminfo_object
Name
harfbuzz-icu

harfbuzz-icu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116011 of type rpminfo_object
Name
harfbuzz-icu

libchamplain is earlier than 0:0.12.16-2.el7  oval:com.redhat.rhsa:tst:20183140321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140161 of type rpminfo_object
Name
libchamplain

libchamplain is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140161 of type rpminfo_object
Name
libchamplain

libchamplain-demos is earlier than 0:0.12.16-2.el7  oval:com.redhat.rhsa:tst:20183140323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140162 of type rpminfo_object
Name
libchamplain-demos

libchamplain-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140162 of type rpminfo_object
Name
libchamplain-demos

libchamplain-devel is earlier than 0:0.12.16-2.el7  oval:com.redhat.rhsa:tst:20183140325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140163 of type rpminfo_object
Name
libchamplain-devel

libchamplain-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140163 of type rpminfo_object
Name
libchamplain-devel

libchamplain-gtk is earlier than 0:0.12.16-2.el7  oval:com.redhat.rhsa:tst:20183140327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140164 of type rpminfo_object
Name
libchamplain-gtk

libchamplain-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140164 of type rpminfo_object
Name
libchamplain-gtk

libcroco is earlier than 0:0.6.12-4.el7  oval:com.redhat.rhsa:tst:20183140329  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcrocox86_64(none)6.el7_90.6.120:0.6.12-6.el7_9199e2f91fd431d51libcroco-0:0.6.12-6.el7_9.x86_64

libcroco is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140330  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcrocox86_64(none)6.el7_90.6.120:0.6.12-6.el7_9199e2f91fd431d51libcroco-0:0.6.12-6.el7_9.x86_64

libcroco-devel is earlier than 0:0.6.12-4.el7  oval:com.redhat.rhsa:tst:20183140331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140166 of type rpminfo_object
Name
libcroco-devel

libcroco-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140166 of type rpminfo_object
Name
libcroco-devel

libgdata is earlier than 0:0.17.9-1.el7  oval:com.redhat.rhsa:tst:20183140333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140167 of type rpminfo_object
Name
libgdata

libgdata is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140167 of type rpminfo_object
Name
libgdata

libgdata-devel is earlier than 0:0.17.9-1.el7  oval:com.redhat.rhsa:tst:20183140335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140168 of type rpminfo_object
Name
libgdata-devel

libgdata-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140168 of type rpminfo_object
Name
libgdata-devel

libgee is earlier than 0:0.20.1-1.el7  oval:com.redhat.rhsa:tst:20183140337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140169 of type rpminfo_object
Name
libgee

libgee is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140169 of type rpminfo_object
Name
libgee

libgee-devel is earlier than 0:0.20.1-1.el7  oval:com.redhat.rhsa:tst:20183140339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140170 of type rpminfo_object
Name
libgee-devel

libgee-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140170 of type rpminfo_object
Name
libgee-devel

libgepub is earlier than 0:0.6.0-1.el7  oval:com.redhat.rhsa:tst:20183140341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140171 of type rpminfo_object
Name
libgepub

libgepub is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140171 of type rpminfo_object
Name
libgepub

libgepub-devel is earlier than 0:0.6.0-1.el7  oval:com.redhat.rhsa:tst:20183140343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140172 of type rpminfo_object
Name
libgepub-devel

libgepub-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140172 of type rpminfo_object
Name
libgepub-devel

libgexiv2 is earlier than 0:0.10.8-1.el7  oval:com.redhat.rhsa:tst:20183140345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140173 of type rpminfo_object
Name
libgexiv2

libgexiv2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140173 of type rpminfo_object
Name
libgexiv2

libgexiv2-devel is earlier than 0:0.10.8-1.el7  oval:com.redhat.rhsa:tst:20183140347  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140174 of type rpminfo_object
Name
libgexiv2-devel

libgexiv2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140174 of type rpminfo_object
Name
libgexiv2-devel

python2-gexiv2 is earlier than 0:0.10.8-1.el7  oval:com.redhat.rhsa:tst:20183140349  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140175 of type rpminfo_object
Name
python2-gexiv2

python2-gexiv2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140175 of type rpminfo_object
Name
python2-gexiv2

libgnomekbd is earlier than 0:3.26.0-1.el7  oval:com.redhat.rhsa:tst:20183140351  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044029 of type rpminfo_object
Name
libgnomekbd

libgnomekbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044029 of type rpminfo_object
Name
libgnomekbd

libgnomekbd-devel is earlier than 0:3.26.0-1.el7  oval:com.redhat.rhsa:tst:20183140353  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044030 of type rpminfo_object
Name
libgnomekbd-devel

libgnomekbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044030 of type rpminfo_object
Name
libgnomekbd-devel

libgovirt is earlier than 0:0.3.4-1.el7  oval:com.redhat.rhsa:tst:20183140355  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140178 of type rpminfo_object
Name
libgovirt

libgovirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140178 of type rpminfo_object
Name
libgovirt

libgovirt-devel is earlier than 0:0.3.4-1.el7  oval:com.redhat.rhsa:tst:20183140357  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140179 of type rpminfo_object
Name
libgovirt-devel

libgovirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140358  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140179 of type rpminfo_object
Name
libgovirt-devel

libgtop2 is earlier than 0:2.38.0-3.el7  oval:com.redhat.rhsa:tst:20183140359  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140180 of type rpminfo_object
Name
libgtop2

libgtop2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140360  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140180 of type rpminfo_object
Name
libgtop2

libgtop2-devel is earlier than 0:2.38.0-3.el7  oval:com.redhat.rhsa:tst:20183140361  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140181 of type rpminfo_object
Name
libgtop2-devel

libgtop2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140362  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140181 of type rpminfo_object
Name
libgtop2-devel

libgxps is earlier than 0:0.3.0-4.el7  oval:com.redhat.rhsa:tst:20183140363  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140182 of type rpminfo_object
Name
libgxps

libgxps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140364  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140182 of type rpminfo_object
Name
libgxps

libgxps-devel is earlier than 0:0.3.0-4.el7  oval:com.redhat.rhsa:tst:20183140365  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140183 of type rpminfo_object
Name
libgxps-devel

libgxps-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140366  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140183 of type rpminfo_object
Name
libgxps-devel

libgxps-tools is earlier than 0:0.3.0-4.el7  oval:com.redhat.rhsa:tst:20183140367  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140184 of type rpminfo_object
Name
libgxps-tools

libgxps-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140368  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140184 of type rpminfo_object
Name
libgxps-tools

compat-libical1 is earlier than 0:1.0.1-2.el7  oval:com.redhat.rhsa:tst:20183140369  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140185 of type rpminfo_object
Name
compat-libical1

compat-libical1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140370  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140185 of type rpminfo_object
Name
compat-libical1

libical is earlier than 0:3.0.3-2.el7  oval:com.redhat.rhsa:tst:20183140371  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140186 of type rpminfo_object
Name
libical

libical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140372  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140186 of type rpminfo_object
Name
libical

libical-devel is earlier than 0:3.0.3-2.el7  oval:com.redhat.rhsa:tst:20183140373  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140187 of type rpminfo_object
Name
libical-devel

libical-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140374  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140187 of type rpminfo_object
Name
libical-devel

libical-glib is earlier than 0:3.0.3-2.el7  oval:com.redhat.rhsa:tst:20183140375  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140188 of type rpminfo_object
Name
libical-glib

libical-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140376  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140188 of type rpminfo_object
Name
libical-glib

libical-glib-devel is earlier than 0:3.0.3-2.el7  oval:com.redhat.rhsa:tst:20183140377  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140189 of type rpminfo_object
Name
libical-glib-devel

libical-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140378  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140189 of type rpminfo_object
Name
libical-glib-devel

libical-glib-doc is earlier than 0:3.0.3-2.el7  oval:com.redhat.rhsa:tst:20183140379  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140190 of type rpminfo_object
Name
libical-glib-doc

libical-glib-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140380  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140190 of type rpminfo_object
Name
libical-glib-doc

libjpeg-turbo is earlier than 0:1.2.90-6.el7  oval:com.redhat.rhsa:tst:20183140381  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libjpeg-turbox86_64(none)8.el71.2.900:1.2.90-8.el7199e2f91fd431d51libjpeg-turbo-0:1.2.90-8.el7.x86_64

libjpeg-turbo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140382  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libjpeg-turbox86_64(none)8.el71.2.900:1.2.90-8.el7199e2f91fd431d51libjpeg-turbo-0:1.2.90-8.el7.x86_64

libjpeg-turbo-devel is earlier than 0:1.2.90-6.el7  oval:com.redhat.rhsa:tst:20183140383  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140192 of type rpminfo_object
Name
libjpeg-turbo-devel

libjpeg-turbo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140384  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140192 of type rpminfo_object
Name
libjpeg-turbo-devel

libjpeg-turbo-static is earlier than 0:1.2.90-6.el7  oval:com.redhat.rhsa:tst:20183140385  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140193 of type rpminfo_object
Name
libjpeg-turbo-static

libjpeg-turbo-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140386  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140193 of type rpminfo_object
Name
libjpeg-turbo-static

libjpeg-turbo-utils is earlier than 0:1.2.90-6.el7  oval:com.redhat.rhsa:tst:20183140387  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140194 of type rpminfo_object
Name
libjpeg-turbo-utils

libjpeg-turbo-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140388  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140194 of type rpminfo_object
Name
libjpeg-turbo-utils

turbojpeg is earlier than 0:1.2.90-6.el7  oval:com.redhat.rhsa:tst:20183140389  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140195 of type rpminfo_object
Name
turbojpeg

turbojpeg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140390  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140195 of type rpminfo_object
Name
turbojpeg

turbojpeg-devel is earlier than 0:1.2.90-6.el7  oval:com.redhat.rhsa:tst:20183140391  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140196 of type rpminfo_object
Name
turbojpeg-devel

turbojpeg-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140392  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140196 of type rpminfo_object
Name
turbojpeg-devel

libmediaart is earlier than 0:1.9.4-1.el7  oval:com.redhat.rhsa:tst:20183140393  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140197 of type rpminfo_object
Name
libmediaart

libmediaart is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140394  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140197 of type rpminfo_object
Name
libmediaart

libmediaart-devel is earlier than 0:1.9.4-1.el7  oval:com.redhat.rhsa:tst:20183140395  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140198 of type rpminfo_object
Name
libmediaart-devel

libmediaart-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140396  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140198 of type rpminfo_object
Name
libmediaart-devel

libmediaart-tests is earlier than 0:1.9.4-1.el7  oval:com.redhat.rhsa:tst:20183140397  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140199 of type rpminfo_object
Name
libmediaart-tests

libmediaart-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140398  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140199 of type rpminfo_object
Name
libmediaart-tests

libosinfo is earlier than 0:1.1.0-2.el7  oval:com.redhat.rhsa:tst:20183140399  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140200 of type rpminfo_object
Name
libosinfo

libosinfo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140400  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140200 of type rpminfo_object
Name
libosinfo

libosinfo-devel is earlier than 0:1.1.0-2.el7  oval:com.redhat.rhsa:tst:20183140401  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140201 of type rpminfo_object
Name
libosinfo-devel

libosinfo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140402  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140201 of type rpminfo_object
Name
libosinfo-devel

libosinfo-vala is earlier than 0:1.1.0-2.el7  oval:com.redhat.rhsa:tst:20183140403  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140202 of type rpminfo_object
Name
libosinfo-vala

libosinfo-vala is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140404  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140202 of type rpminfo_object
Name
libosinfo-vala

libpeas is earlier than 0:1.22.0-1.el7  oval:com.redhat.rhsa:tst:20183140405  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140203 of type rpminfo_object
Name
libpeas

libpeas is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140406  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140203 of type rpminfo_object
Name
libpeas

libpeas-devel is earlier than 0:1.22.0-1.el7  oval:com.redhat.rhsa:tst:20183140407  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140204 of type rpminfo_object
Name
libpeas-devel

libpeas-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140408  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140204 of type rpminfo_object
Name
libpeas-devel

libpeas-gtk is earlier than 0:1.22.0-1.el7  oval:com.redhat.rhsa:tst:20183140409  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140205 of type rpminfo_object
Name
libpeas-gtk

libpeas-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140410  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140205 of type rpminfo_object
Name
libpeas-gtk

libpeas-loader-python is earlier than 0:1.22.0-1.el7  oval:com.redhat.rhsa:tst:20183140411  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140206 of type rpminfo_object
Name
libpeas-loader-python

libpeas-loader-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140412  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140206 of type rpminfo_object
Name
libpeas-loader-python

librsvg2 is earlier than 0:2.40.20-1.el7  oval:com.redhat.rhsa:tst:20183140413  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140207 of type rpminfo_object
Name
librsvg2

librsvg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140414  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140207 of type rpminfo_object
Name
librsvg2

librsvg2-devel is earlier than 0:2.40.20-1.el7  oval:com.redhat.rhsa:tst:20183140415  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140208 of type rpminfo_object
Name
librsvg2-devel

librsvg2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140416  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140208 of type rpminfo_object
Name
librsvg2-devel

librsvg2-tools is earlier than 0:2.40.20-1.el7  oval:com.redhat.rhsa:tst:20183140417  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140209 of type rpminfo_object
Name
librsvg2-tools

librsvg2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140418  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140209 of type rpminfo_object
Name
librsvg2-tools

libsecret is earlier than 0:0.18.6-1.el7  oval:com.redhat.rhsa:tst:20183140419  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsecretx86_64(none)1.el70.18.60:0.18.6-1.el7199e2f91fd431d51libsecret-0:0.18.6-1.el7.x86_64

libsecret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140420  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsecretx86_64(none)1.el70.18.60:0.18.6-1.el7199e2f91fd431d51libsecret-0:0.18.6-1.el7.x86_64

libsecret-devel is earlier than 0:0.18.6-1.el7  oval:com.redhat.rhsa:tst:20183140421  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140211 of type rpminfo_object
Name
libsecret-devel

libsecret-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140422  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140211 of type rpminfo_object
Name
libsecret-devel

libsoup is earlier than 0:2.62.2-2.el7  oval:com.redhat.rhsa:tst:20183140423  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172459001 of type rpminfo_object
Name
libsoup

libsoup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172459002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172459001 of type rpminfo_object
Name
libsoup

libsoup-devel is earlier than 0:2.62.2-2.el7  oval:com.redhat.rhsa:tst:20183140425  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172459002 of type rpminfo_object
Name
libsoup-devel

libsoup-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172459004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172459002 of type rpminfo_object
Name
libsoup-devel

libwnck3 is earlier than 0:3.24.1-2.el7  oval:com.redhat.rhsa:tst:20183140427  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140214 of type rpminfo_object
Name
libwnck3

libwnck3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140428  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140214 of type rpminfo_object
Name
libwnck3

libwnck3-devel is earlier than 0:3.24.1-2.el7  oval:com.redhat.rhsa:tst:20183140429  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140215 of type rpminfo_object
Name
libwnck3-devel

libwnck3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140430  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140215 of type rpminfo_object
Name
libwnck3-devel

nautilus-sendto is earlier than 1:3.8.6-1.el7  oval:com.redhat.rhsa:tst:20183140431  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140216 of type rpminfo_object
Name
nautilus-sendto

nautilus-sendto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140432  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140216 of type rpminfo_object
Name
nautilus-sendto

osinfo-db is earlier than 0:20180531-1.el7  oval:com.redhat.rhsa:tst:20183140433  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140217 of type rpminfo_object
Name
osinfo-db

osinfo-db is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140434  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140217 of type rpminfo_object
Name
osinfo-db

PackageKit is earlier than 0:1.1.10-1.el7  oval:com.redhat.rhsa:tst:20183140435  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224001 of type rpminfo_object
Name
PackageKit

PackageKit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224001 of type rpminfo_object
Name
PackageKit

PackageKit-command-not-found is earlier than 0:1.1.10-1.el7  oval:com.redhat.rhsa:tst:20183140437  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224002 of type rpminfo_object
Name
PackageKit-command-not-found

PackageKit-command-not-found is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224002 of type rpminfo_object
Name
PackageKit-command-not-found

PackageKit-cron is earlier than 0:1.1.10-1.el7  oval:com.redhat.rhsa:tst:20183140439  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224003 of type rpminfo_object
Name
PackageKit-cron

PackageKit-cron is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224003 of type rpminfo_object
Name
PackageKit-cron

PackageKit-glib is earlier than 0:1.1.10-1.el7  oval:com.redhat.rhsa:tst:20183140441  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224004 of type rpminfo_object
Name
PackageKit-glib

PackageKit-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224004 of type rpminfo_object
Name
PackageKit-glib

PackageKit-glib-devel is earlier than 0:1.1.10-1.el7  oval:com.redhat.rhsa:tst:20183140443  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224005 of type rpminfo_object
Name
PackageKit-glib-devel

PackageKit-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224005 of type rpminfo_object
Name
PackageKit-glib-devel

PackageKit-gstreamer-plugin is earlier than 0:1.1.10-1.el7  oval:com.redhat.rhsa:tst:20183140445  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224006 of type rpminfo_object
Name
PackageKit-gstreamer-plugin

PackageKit-gstreamer-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224006 of type rpminfo_object
Name
PackageKit-gstreamer-plugin

PackageKit-gtk3-module is earlier than 0:1.1.10-1.el7  oval:com.redhat.rhsa:tst:20183140447  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224007 of type rpminfo_object
Name
PackageKit-gtk3-module

PackageKit-gtk3-module is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224007 of type rpminfo_object
Name
PackageKit-gtk3-module

PackageKit-yum is earlier than 0:1.1.10-1.el7  oval:com.redhat.rhsa:tst:20183140449  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224008 of type rpminfo_object
Name
PackageKit-yum

PackageKit-yum is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224008 of type rpminfo_object
Name
PackageKit-yum

PackageKit-yum-plugin is earlier than 0:1.1.10-1.el7  oval:com.redhat.rhsa:tst:20183140451  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224009 of type rpminfo_object
Name
PackageKit-yum-plugin

PackageKit-yum-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224009 of type rpminfo_object
Name
PackageKit-yum-plugin

python2-pyatspi is earlier than 0:2.26.0-3.el7  oval:com.redhat.rhsa:tst:20183140453  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140227 of type rpminfo_object
Name
python2-pyatspi

python2-pyatspi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140454  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140227 of type rpminfo_object
Name
python2-pyatspi

rest is earlier than 0:0.8.1-2.el7  oval:com.redhat.rhsa:tst:20183140455  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152237001 of type rpminfo_object
Name
rest

rest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152237002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152237001 of type rpminfo_object
Name
rest

rest-devel is earlier than 0:0.8.1-2.el7  oval:com.redhat.rhsa:tst:20183140457  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152237002 of type rpminfo_object
Name
rest-devel

rest-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152237004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152237002 of type rpminfo_object
Name
rest-devel

rhythmbox is earlier than 0:3.4.2-2.el7  oval:com.redhat.rhsa:tst:20183140459  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140230 of type rpminfo_object
Name
rhythmbox

rhythmbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140460  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140230 of type rpminfo_object
Name
rhythmbox

rhythmbox-devel is earlier than 0:3.4.2-2.el7  oval:com.redhat.rhsa:tst:20183140461  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140231 of type rpminfo_object
Name
rhythmbox-devel

rhythmbox-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140462  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140231 of type rpminfo_object
Name
rhythmbox-devel

seahorse-nautilus is earlier than 0:3.11.92-11.el7  oval:com.redhat.rhsa:tst:20183140463  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140232 of type rpminfo_object
Name
seahorse-nautilus

seahorse-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140464  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140232 of type rpminfo_object
Name
seahorse-nautilus

sushi is earlier than 0:3.28.3-1.el7  oval:com.redhat.rhsa:tst:20183140465  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140233 of type rpminfo_object
Name
sushi

sushi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140466  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140233 of type rpminfo_object
Name
sushi

totem-pl-parser is earlier than 0:3.26.1-1.el7  oval:com.redhat.rhsa:tst:20183140467  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140234 of type rpminfo_object
Name
totem-pl-parser

totem-pl-parser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140468  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140234 of type rpminfo_object
Name
totem-pl-parser

totem-pl-parser-devel is earlier than 0:3.26.1-1.el7  oval:com.redhat.rhsa:tst:20183140469  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140235 of type rpminfo_object
Name
totem-pl-parser-devel

totem-pl-parser-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140470  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140235 of type rpminfo_object
Name
totem-pl-parser-devel

upower is earlier than 0:0.99.7-1.el7  oval:com.redhat.rhsa:tst:20183140471  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140236 of type rpminfo_object
Name
upower

upower is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140472  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140236 of type rpminfo_object
Name
upower

upower-devel is earlier than 0:0.99.7-1.el7  oval:com.redhat.rhsa:tst:20183140473  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140237 of type rpminfo_object
Name
upower-devel

upower-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140474  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140237 of type rpminfo_object
Name
upower-devel

upower-devel-docs is earlier than 0:0.99.7-1.el7  oval:com.redhat.rhsa:tst:20183140475  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140238 of type rpminfo_object
Name
upower-devel-docs

upower-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140476  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140238 of type rpminfo_object
Name
upower-devel-docs

vte-profile is earlier than 0:0.52.2-2.el7  oval:com.redhat.rhsa:tst:20183140477  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140239 of type rpminfo_object
Name
vte-profile

vte-profile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140478  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140239 of type rpminfo_object
Name
vte-profile

vte291 is earlier than 0:0.52.2-2.el7  oval:com.redhat.rhsa:tst:20183140479  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140240 of type rpminfo_object
Name
vte291

vte291 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140480  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140240 of type rpminfo_object
Name
vte291

vte291-devel is earlier than 0:0.52.2-2.el7  oval:com.redhat.rhsa:tst:20183140481  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140241 of type rpminfo_object
Name
vte291-devel

vte291-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140482  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140241 of type rpminfo_object
Name
vte291-devel

libwayland-client is earlier than 0:1.15.0-1.el7  oval:com.redhat.rhsa:tst:20183140483  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwayland-clientx86_64(none)1.el71.15.00:1.15.0-1.el7199e2f91fd431d51libwayland-client-0:1.15.0-1.el7.x86_64

libwayland-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140484  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwayland-clientx86_64(none)1.el71.15.00:1.15.0-1.el7199e2f91fd431d51libwayland-client-0:1.15.0-1.el7.x86_64

libwayland-cursor is earlier than 0:1.15.0-1.el7  oval:com.redhat.rhsa:tst:20183140485  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140243 of type rpminfo_object
Name
libwayland-cursor

libwayland-cursor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140486  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140243 of type rpminfo_object
Name
libwayland-cursor

libwayland-egl is earlier than 0:1.15.0-1.el7  oval:com.redhat.rhsa:tst:20183140487  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140244 of type rpminfo_object
Name
libwayland-egl

libwayland-egl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140488  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140244 of type rpminfo_object
Name
libwayland-egl

libwayland-server is earlier than 0:1.15.0-1.el7  oval:com.redhat.rhsa:tst:20183140489  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwayland-serverx86_64(none)1.el71.15.00:1.15.0-1.el7199e2f91fd431d51libwayland-server-0:1.15.0-1.el7.x86_64

libwayland-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140490  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwayland-serverx86_64(none)1.el71.15.00:1.15.0-1.el7199e2f91fd431d51libwayland-server-0:1.15.0-1.el7.x86_64

wayland-devel is earlier than 0:1.15.0-1.el7  oval:com.redhat.rhsa:tst:20183140491  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140246 of type rpminfo_object
Name
wayland-devel

wayland-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140492  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140246 of type rpminfo_object
Name
wayland-devel

wayland-doc is earlier than 0:1.15.0-1.el7  oval:com.redhat.rhsa:tst:20183140493  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140247 of type rpminfo_object
Name
wayland-doc

wayland-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140494  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140247 of type rpminfo_object
Name
wayland-doc

wayland-protocols-devel is earlier than 0:1.14-1.el7  oval:com.redhat.rhsa:tst:20183140495  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140248 of type rpminfo_object
Name
wayland-protocols-devel

wayland-protocols-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140496  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140248 of type rpminfo_object
Name
wayland-protocols-devel

yelp is earlier than 2:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140497  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140249 of type rpminfo_object
Name
yelp

yelp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140498  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140249 of type rpminfo_object
Name
yelp

yelp-devel is earlier than 2:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140499  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140250 of type rpminfo_object
Name
yelp-devel

yelp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140500  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140250 of type rpminfo_object
Name
yelp-devel

yelp-libs is earlier than 2:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140501  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140251 of type rpminfo_object
Name
yelp-libs

yelp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140502  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140251 of type rpminfo_object
Name
yelp-libs

yelp-tools is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140503  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140252 of type rpminfo_object
Name
yelp-tools

yelp-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140504  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140252 of type rpminfo_object
Name
yelp-tools

yelp-xsl is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140505  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140253 of type rpminfo_object
Name
yelp-xsl

yelp-xsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140506  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140253 of type rpminfo_object
Name
yelp-xsl

yelp-xsl-devel is earlier than 0:3.28.0-1.el7  oval:com.redhat.rhsa:tst:20183140507  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140254 of type rpminfo_object
Name
yelp-xsl-devel

yelp-xsl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140508  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140254 of type rpminfo_object
Name
yelp-xsl-devel

zenity is earlier than 0:3.28.1-1.el7  oval:com.redhat.rhsa:tst:20183140509  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140255 of type rpminfo_object
Name
zenity

zenity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140510  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140255 of type rpminfo_object
Name
zenity

gnome-tweak-tool is earlier than 0:3.28.1-2.el7  oval:com.redhat.rhsa:tst:20183140511  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140256 of type rpminfo_object
Name
gnome-tweak-tool

gnome-tweak-tool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140512  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140256 of type rpminfo_object
Name
gnome-tweak-tool

bolt is earlier than 0:0.4-3.el7  oval:com.redhat.rhsa:tst:20183140513  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140257 of type rpminfo_object
Name
bolt

bolt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140514  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140257 of type rpminfo_object
Name
bolt

accountsservice is earlier than 0:0.6.50-2.el7  oval:com.redhat.rhsa:tst:20183140515  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044058 of type rpminfo_object
Name
accountsservice

accountsservice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044058 of type rpminfo_object
Name
accountsservice

accountsservice-devel is earlier than 0:0.6.50-2.el7  oval:com.redhat.rhsa:tst:20183140517  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044059 of type rpminfo_object
Name
accountsservice-devel

accountsservice-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044059 of type rpminfo_object
Name
accountsservice-devel

accountsservice-libs is earlier than 0:0.6.50-2.el7  oval:com.redhat.rhsa:tst:20183140519  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044060 of type rpminfo_object
Name
accountsservice-libs

accountsservice-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044060 of type rpminfo_object
Name
accountsservice-libs

evince is earlier than 0:3.28.2-5.el7  oval:com.redhat.rhsa:tst:20183140521  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388001 of type rpminfo_object
Name
evince

evince is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388001 of type rpminfo_object
Name
evince

evince-browser-plugin is earlier than 0:3.28.2-5.el7  oval:com.redhat.rhsa:tst:20183140523  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388002 of type rpminfo_object
Name
evince-browser-plugin

evince-browser-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388002 of type rpminfo_object
Name
evince-browser-plugin

evince-devel is earlier than 0:3.28.2-5.el7  oval:com.redhat.rhsa:tst:20183140525  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388003 of type rpminfo_object
Name
evince-devel

evince-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388003 of type rpminfo_object
Name
evince-devel

evince-dvi is earlier than 0:3.28.2-5.el7  oval:com.redhat.rhsa:tst:20183140527  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388004 of type rpminfo_object
Name
evince-dvi

evince-dvi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388004 of type rpminfo_object
Name
evince-dvi

evince-libs is earlier than 0:3.28.2-5.el7  oval:com.redhat.rhsa:tst:20183140529  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388005 of type rpminfo_object
Name
evince-libs

evince-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388005 of type rpminfo_object
Name
evince-libs

evince-nautilus is earlier than 0:3.28.2-5.el7  oval:com.redhat.rhsa:tst:20183140531  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388006 of type rpminfo_object
Name
evince-nautilus

evince-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388006 of type rpminfo_object
Name
evince-nautilus

adwaita-gtk2-theme is earlier than 0:3.28-2.el7  oval:com.redhat.rhsa:tst:20183140533  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140267 of type rpminfo_object
Name
adwaita-gtk2-theme

adwaita-gtk2-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140534  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140267 of type rpminfo_object
Name
adwaita-gtk2-theme

gnome-themes-standard is earlier than 0:3.28-2.el7  oval:com.redhat.rhsa:tst:20183140535  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140268 of type rpminfo_object
Name
gnome-themes-standard

gnome-themes-standard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140536  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140268 of type rpminfo_object
Name
gnome-themes-standard

gnome-settings-daemon is earlier than 0:3.28.1-2.el7  oval:com.redhat.rhsa:tst:20183140537  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044063 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044063 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon-devel is earlier than 0:3.28.1-2.el7  oval:com.redhat.rhsa:tst:20183140539  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044064 of type rpminfo_object
Name
gnome-settings-daemon-devel

gnome-settings-daemon-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044064 of type rpminfo_object
Name
gnome-settings-daemon-devel

gdk-pixbuf2 is earlier than 0:2.36.12-3.el7  oval:com.redhat.rhsa:tst:20183140541  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gdk-pixbuf2x86_64(none)3.el72.36.120:2.36.12-3.el7199e2f91fd431d51gdk-pixbuf2-0:2.36.12-3.el7.x86_64

gdk-pixbuf2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116098  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gdk-pixbuf2x86_64(none)3.el72.36.120:2.36.12-3.el7199e2f91fd431d51gdk-pixbuf2-0:2.36.12-3.el7.x86_64

gdk-pixbuf2-devel is earlier than 0:2.36.12-3.el7  oval:com.redhat.rhsa:tst:20183140543  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116050 of type rpminfo_object
Name
gdk-pixbuf2-devel

gdk-pixbuf2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116050 of type rpminfo_object
Name
gdk-pixbuf2-devel

gdk-pixbuf2-tests is earlier than 0:2.36.12-3.el7  oval:com.redhat.rhsa:tst:20183140545  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116051 of type rpminfo_object
Name
gdk-pixbuf2-tests

gdk-pixbuf2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116051 of type rpminfo_object
Name
gdk-pixbuf2-tests

gnome-session is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140547  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044031 of type rpminfo_object
Name
gnome-session

gnome-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044031 of type rpminfo_object
Name
gnome-session

gnome-session-custom-session is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140549  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044032 of type rpminfo_object
Name
gnome-session-custom-session

gnome-session-custom-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044032 of type rpminfo_object
Name
gnome-session-custom-session

gnome-session-wayland-session is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140551  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044033 of type rpminfo_object
Name
gnome-session-wayland-session

gnome-session-wayland-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044033 of type rpminfo_object
Name
gnome-session-wayland-session

gnome-session-xsession is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140553  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044034 of type rpminfo_object
Name
gnome-session-xsession

gnome-session-xsession is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044034 of type rpminfo_object
Name
gnome-session-xsession

poppler is earlier than 0:0.26.5-20.el7  oval:com.redhat.rhsa:tst:20183140555  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler-cpp is earlier than 0:0.26.5-20.el7  oval:com.redhat.rhsa:tst:20183140557  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp-devel is earlier than 0:0.26.5-20.el7  oval:com.redhat.rhsa:tst:20183140559  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-cpp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-demos is earlier than 0:0.26.5-20.el7  oval:com.redhat.rhsa:tst:20183140561  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-devel is earlier than 0:0.26.5-20.el7  oval:com.redhat.rhsa:tst:20183140563  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-glib is earlier than 0:0.26.5-20.el7  oval:com.redhat.rhsa:tst:20183140565  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib-devel is earlier than 0:0.26.5-20.el7  oval:com.redhat.rhsa:tst:20183140567  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-qt is earlier than 0:0.26.5-20.el7  oval:com.redhat.rhsa:tst:20183140569  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt-devel is earlier than 0:0.26.5-20.el7  oval:com.redhat.rhsa:tst:20183140571  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-qt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-utils is earlier than 0:0.26.5-20.el7  oval:com.redhat.rhsa:tst:20183140573  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils

poppler-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils

evolution-data-server is earlier than 0:3.28.5-1.el7  oval:com.redhat.rhsa:tst:20183140575  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206008 of type rpminfo_object
Name
evolution-data-server

evolution-data-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206008 of type rpminfo_object
Name
evolution-data-server

evolution-data-server-devel is earlier than 0:3.28.5-1.el7  oval:com.redhat.rhsa:tst:20183140577  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206009 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206009 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-doc is earlier than 0:3.28.5-1.el7  oval:com.redhat.rhsa:tst:20183140579  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206010 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206010 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-langpacks is earlier than 0:3.28.5-1.el7  oval:com.redhat.rhsa:tst:20183140581  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140291 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140582  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140291 of type rpminfo_object
Name
evolution-data-server-langpacks

evolution-data-server-perl is earlier than 0:3.28.5-1.el7  oval:com.redhat.rhsa:tst:20183140583  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140292 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140584  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140292 of type rpminfo_object
Name
evolution-data-server-perl

evolution-data-server-tests is earlier than 0:3.28.5-1.el7  oval:com.redhat.rhsa:tst:20183140585  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140293 of type rpminfo_object
Name
evolution-data-server-tests

evolution-data-server-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140586  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140293 of type rpminfo_object
Name
evolution-data-server-tests

evolution-ews is earlier than 0:3.28.5-1.el7  oval:com.redhat.rhsa:tst:20183140587  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206005 of type rpminfo_object
Name
evolution-ews

evolution-ews is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206005 of type rpminfo_object
Name
evolution-ews

evolution-ews-langpacks is earlier than 0:3.28.5-1.el7  oval:com.redhat.rhsa:tst:20183140589  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140295 of type rpminfo_object
Name
evolution-ews-langpacks

evolution-ews-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140590  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140295 of type rpminfo_object
Name
evolution-ews-langpacks

vala is earlier than 0:0.40.8-1.el7  oval:com.redhat.rhsa:tst:20183140591  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140296 of type rpminfo_object
Name
vala

vala is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140592  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140296 of type rpminfo_object
Name
vala

vala-devel is earlier than 0:0.40.8-1.el7  oval:com.redhat.rhsa:tst:20183140593  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140297 of type rpminfo_object
Name
vala-devel

vala-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140594  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140297 of type rpminfo_object
Name
vala-devel

vala-doc is earlier than 0:0.40.8-1.el7  oval:com.redhat.rhsa:tst:20183140595  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140298 of type rpminfo_object
Name
vala-doc

vala-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140596  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140298 of type rpminfo_object
Name
vala-doc

valadoc is earlier than 0:0.40.8-1.el7  oval:com.redhat.rhsa:tst:20183140597  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140299 of type rpminfo_object
Name
valadoc

valadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140598  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140299 of type rpminfo_object
Name
valadoc

valadoc-devel is earlier than 0:0.40.8-1.el7  oval:com.redhat.rhsa:tst:20183140599  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140300 of type rpminfo_object
Name
valadoc-devel

valadoc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140600  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140300 of type rpminfo_object
Name
valadoc-devel

gtksourceview3 is earlier than 0:3.24.8-1.el7  oval:com.redhat.rhsa:tst:20183140601  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116024 of type rpminfo_object
Name
gtksourceview3

gtksourceview3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116024 of type rpminfo_object
Name
gtksourceview3

gtksourceview3-devel is earlier than 0:3.24.8-1.el7  oval:com.redhat.rhsa:tst:20183140603  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116025 of type rpminfo_object
Name
gtksourceview3-devel

gtksourceview3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116025 of type rpminfo_object
Name
gtksourceview3-devel

gtksourceview3-tests is earlier than 0:3.24.8-1.el7  oval:com.redhat.rhsa:tst:20183140605  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140303 of type rpminfo_object
Name
gtksourceview3-tests

gtksourceview3-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140606  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140303 of type rpminfo_object
Name
gtksourceview3-tests

gnome-bluetooth is earlier than 1:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140607  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140304 of type rpminfo_object
Name
gnome-bluetooth

gnome-bluetooth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140608  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140304 of type rpminfo_object
Name
gnome-bluetooth

gnome-bluetooth-libs is earlier than 1:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140609  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140305 of type rpminfo_object
Name
gnome-bluetooth-libs

gnome-bluetooth-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140610  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140305 of type rpminfo_object
Name
gnome-bluetooth-libs

gnome-bluetooth-libs-devel is earlier than 1:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140611  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140306 of type rpminfo_object
Name
gnome-bluetooth-libs-devel

gnome-bluetooth-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140612  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140306 of type rpminfo_object
Name
gnome-bluetooth-libs-devel

totem is earlier than 1:3.26.2-1.el7  oval:com.redhat.rhsa:tst:20183140613  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140307 of type rpminfo_object
Name
totem

totem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140614  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140307 of type rpminfo_object
Name
totem

totem-devel is earlier than 1:3.26.2-1.el7  oval:com.redhat.rhsa:tst:20183140615  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140308 of type rpminfo_object
Name
totem-devel

totem-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140616  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140308 of type rpminfo_object
Name
totem-devel

totem-nautilus is earlier than 1:3.26.2-1.el7  oval:com.redhat.rhsa:tst:20183140617  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140309 of type rpminfo_object
Name
totem-nautilus

totem-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140618  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140309 of type rpminfo_object
Name
totem-nautilus

gnome-calculator is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140619  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140310 of type rpminfo_object
Name
gnome-calculator

gnome-calculator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140620  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140310 of type rpminfo_object
Name
gnome-calculator

shotwell is earlier than 0:0.28.4-1.el7  oval:com.redhat.rhsa:tst:20183140621  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044001 of type rpminfo_object
Name
shotwell

shotwell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044001 of type rpminfo_object
Name
shotwell

gnome-disk-utility is earlier than 0:3.28.3-1.el7  oval:com.redhat.rhsa:tst:20183140623  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140312 of type rpminfo_object
Name
gnome-disk-utility

gnome-disk-utility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140624  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140312 of type rpminfo_object
Name
gnome-disk-utility

grilo is earlier than 0:0.3.6-1.el7  oval:com.redhat.rhsa:tst:20183140625  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140313 of type rpminfo_object
Name
grilo

grilo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140626  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140313 of type rpminfo_object
Name
grilo

grilo-devel is earlier than 0:0.3.6-1.el7  oval:com.redhat.rhsa:tst:20183140627  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140314 of type rpminfo_object
Name
grilo-devel

grilo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140628  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140314 of type rpminfo_object
Name
grilo-devel

mozjs52 is earlier than 0:52.9.0-1.el7  oval:com.redhat.rhsa:tst:20183140629  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140315 of type rpminfo_object
Name
mozjs52

mozjs52 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140630  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140315 of type rpminfo_object
Name
mozjs52

mozjs52-devel is earlier than 0:52.9.0-1.el7  oval:com.redhat.rhsa:tst:20183140631  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140316 of type rpminfo_object
Name
mozjs52-devel

mozjs52-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140632  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140316 of type rpminfo_object
Name
mozjs52-devel

grilo-plugins is earlier than 0:0.3.7-1.el7  oval:com.redhat.rhsa:tst:20183140633  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140317 of type rpminfo_object
Name
grilo-plugins

grilo-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140634  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140317 of type rpminfo_object
Name
grilo-plugins

eog is earlier than 0:3.28.3-1.el7  oval:com.redhat.rhsa:tst:20183140635  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140318 of type rpminfo_object
Name
eog

eog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140636  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140318 of type rpminfo_object
Name
eog

eog-devel is earlier than 0:3.28.3-1.el7  oval:com.redhat.rhsa:tst:20183140637  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140319 of type rpminfo_object
Name
eog-devel

eog-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140638  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140319 of type rpminfo_object
Name
eog-devel

dconf is earlier than 0:0.28.0-4.el7  oval:com.redhat.rhsa:tst:20183140639  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116001 of type rpminfo_object
Name
dconf

dconf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116001 of type rpminfo_object
Name
dconf

dconf-devel is earlier than 0:0.28.0-4.el7  oval:com.redhat.rhsa:tst:20183140641  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116002 of type rpminfo_object
Name
dconf-devel

dconf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116002 of type rpminfo_object
Name
dconf-devel

libgweather is earlier than 0:3.28.2-2.el7  oval:com.redhat.rhsa:tst:20183140643  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140322 of type rpminfo_object
Name
libgweather

libgweather is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140644  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140322 of type rpminfo_object
Name
libgweather

libgweather-devel is earlier than 0:3.28.2-2.el7  oval:com.redhat.rhsa:tst:20183140645  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140323 of type rpminfo_object
Name
libgweather-devel

libgweather-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140646  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140323 of type rpminfo_object
Name
libgweather-devel

webkitgtk4 is earlier than 0:2.20.5-1.el7  oval:com.redhat.rhsa:tst:20183140647  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261001 of type rpminfo_object
Name
webkitgtk4

webkitgtk4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261001 of type rpminfo_object
Name
webkitgtk4

webkitgtk4-devel is earlier than 0:2.20.5-1.el7  oval:com.redhat.rhsa:tst:20183140649  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261002 of type rpminfo_object
Name
webkitgtk4-devel

webkitgtk4-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261002 of type rpminfo_object
Name
webkitgtk4-devel

webkitgtk4-doc is earlier than 0:2.20.5-1.el7  oval:com.redhat.rhsa:tst:20183140651  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261003 of type rpminfo_object
Name
webkitgtk4-doc

webkitgtk4-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261003 of type rpminfo_object
Name
webkitgtk4-doc

webkitgtk4-jsc is earlier than 0:2.20.5-1.el7  oval:com.redhat.rhsa:tst:20183140653  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261004 of type rpminfo_object
Name
webkitgtk4-jsc

webkitgtk4-jsc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261004 of type rpminfo_object
Name
webkitgtk4-jsc

webkitgtk4-jsc-devel is earlier than 0:2.20.5-1.el7  oval:com.redhat.rhsa:tst:20183140655  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261005 of type rpminfo_object
Name
webkitgtk4-jsc-devel

webkitgtk4-jsc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261005 of type rpminfo_object
Name
webkitgtk4-jsc-devel

webkitgtk4-plugin-process-gtk2 is earlier than 0:2.20.5-1.el7  oval:com.redhat.rhsa:tst:20183140657  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261006 of type rpminfo_object
Name
webkitgtk4-plugin-process-gtk2

webkitgtk4-plugin-process-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261006 of type rpminfo_object
Name
webkitgtk4-plugin-process-gtk2

evolution is earlier than 0:3.28.5-2.el7  oval:com.redhat.rhsa:tst:20183140659  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140330 of type rpminfo_object
Name
evolution

evolution is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140660  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140330 of type rpminfo_object
Name
evolution

evolution-bogofilter is earlier than 0:3.28.5-2.el7  oval:com.redhat.rhsa:tst:20183140661  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140331 of type rpminfo_object
Name
evolution-bogofilter

evolution-bogofilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140662  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140331 of type rpminfo_object
Name
evolution-bogofilter

evolution-devel is earlier than 0:3.28.5-2.el7  oval:com.redhat.rhsa:tst:20183140663  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140332 of type rpminfo_object
Name
evolution-devel

evolution-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140664  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140332 of type rpminfo_object
Name
evolution-devel

evolution-devel-docs is earlier than 0:3.28.5-2.el7  oval:com.redhat.rhsa:tst:20183140665  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140333 of type rpminfo_object
Name
evolution-devel-docs

evolution-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140666  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140333 of type rpminfo_object
Name
evolution-devel-docs

evolution-help is earlier than 0:3.28.5-2.el7  oval:com.redhat.rhsa:tst:20183140667  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140334 of type rpminfo_object
Name
evolution-help

evolution-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140668  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140334 of type rpminfo_object
Name
evolution-help

evolution-langpacks is earlier than 0:3.28.5-2.el7  oval:com.redhat.rhsa:tst:20183140669  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140335 of type rpminfo_object
Name
evolution-langpacks

evolution-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140670  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140335 of type rpminfo_object
Name
evolution-langpacks

evolution-pst is earlier than 0:3.28.5-2.el7  oval:com.redhat.rhsa:tst:20183140671  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140336 of type rpminfo_object
Name
evolution-pst

evolution-pst is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140672  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140336 of type rpminfo_object
Name
evolution-pst

evolution-spamassassin is earlier than 0:3.28.5-2.el7  oval:com.redhat.rhsa:tst:20183140673  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140337 of type rpminfo_object
Name
evolution-spamassassin

evolution-spamassassin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140674  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140337 of type rpminfo_object
Name
evolution-spamassassin

evolution-tests is earlier than 0:3.28.5-2.el7  oval:com.redhat.rhsa:tst:20183140675  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140338 of type rpminfo_object
Name
evolution-tests

evolution-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140676  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140338 of type rpminfo_object
Name
evolution-tests

openchange is earlier than 0:2.3-3.el7  oval:com.redhat.rhsa:tst:20183140677  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206001 of type rpminfo_object
Name
openchange

openchange is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206001 of type rpminfo_object
Name
openchange

openchange-client is earlier than 0:2.3-3.el7  oval:com.redhat.rhsa:tst:20183140679  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206002 of type rpminfo_object
Name
openchange-client

openchange-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206002 of type rpminfo_object
Name
openchange-client

openchange-devel is earlier than 0:2.3-3.el7  oval:com.redhat.rhsa:tst:20183140681  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206003 of type rpminfo_object
Name
openchange-devel

openchange-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206003 of type rpminfo_object
Name
openchange-devel

openchange-devel-docs is earlier than 0:2.3-3.el7  oval:com.redhat.rhsa:tst:20183140683  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206004 of type rpminfo_object
Name
openchange-devel-docs

openchange-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206004 of type rpminfo_object
Name
openchange-devel-docs

gnome-documents is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140685  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044025 of type rpminfo_object
Name
gnome-documents

gnome-documents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044025 of type rpminfo_object
Name
gnome-documents

gnome-documents-libs is earlier than 0:3.28.2-1.el7  oval:com.redhat.rhsa:tst:20183140687  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044026 of type rpminfo_object
Name
gnome-documents-libs

gnome-documents-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044026 of type rpminfo_object
Name
gnome-documents-libs

pango is earlier than 0:1.42.4-1.el7  oval:com.redhat.rhsa:tst:20183140689  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pangox86_64(none)4.el7_71.42.40:1.42.4-4.el7_7199e2f91fd431d51pango-0:1.42.4-4.el7_7.x86_64

pango is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pangox86_64(none)4.el7_71.42.40:1.42.4-4.el7_7199e2f91fd431d51pango-0:1.42.4-4.el7_7.x86_64

pango-devel is earlier than 0:1.42.4-1.el7  oval:com.redhat.rhsa:tst:20183140691  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116005 of type rpminfo_object
Name
pango-devel

pango-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116005 of type rpminfo_object
Name
pango-devel

pango-tests is earlier than 0:1.42.4-1.el7  oval:com.redhat.rhsa:tst:20183140693  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116006 of type rpminfo_object
Name
pango-tests

pango-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116006 of type rpminfo_object
Name
pango-tests

json-glib is earlier than 0:1.4.2-2.el7  oval:com.redhat.rhsa:tst:20183140695  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116022 of type rpminfo_object
Name
json-glib

json-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116022 of type rpminfo_object
Name
json-glib

json-glib-devel is earlier than 0:1.4.2-2.el7  oval:com.redhat.rhsa:tst:20183140697  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116023 of type rpminfo_object
Name
json-glib-devel

json-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116023 of type rpminfo_object
Name
json-glib-devel

json-glib-tests is earlier than 0:1.4.2-2.el7  oval:com.redhat.rhsa:tst:20183140699  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100021 of type rpminfo_object
Name
json-glib-tests

json-glib-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100021 of type rpminfo_object
Name
json-glib-tests

file-roller is earlier than 0:3.28.1-2.el7  oval:com.redhat.rhsa:tst:20183140701  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140351 of type rpminfo_object
Name
file-roller

file-roller is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140702  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140351 of type rpminfo_object
Name
file-roller

file-roller-nautilus is earlier than 0:3.28.1-2.el7  oval:com.redhat.rhsa:tst:20183140703  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140352 of type rpminfo_object
Name
file-roller-nautilus

file-roller-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140704  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140352 of type rpminfo_object
Name
file-roller-nautilus

gnome-classic-session is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140705  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044065 of type rpminfo_object
Name
gnome-classic-session

gnome-classic-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044065 of type rpminfo_object
Name
gnome-classic-session

gnome-shell-extension-alternate-tab is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140707  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044066 of type rpminfo_object
Name
gnome-shell-extension-alternate-tab

gnome-shell-extension-alternate-tab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044066 of type rpminfo_object
Name
gnome-shell-extension-alternate-tab

gnome-shell-extension-apps-menu is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140709  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044067 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044067 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-auto-move-windows is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140711  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044068 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044068 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-common is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140713  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044069 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044069 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-dash-to-dock is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140715  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044070 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044070 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-drive-menu is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140717  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044071 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044071 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-launch-new-instance is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140719  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044072 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044072 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-native-window-placement is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140721  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044073 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044073 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-no-hot-corner is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140723  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044074 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044074 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-panel-favorites is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140725  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044075 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044075 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-places-menu is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140727  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044076 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044076 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-screenshot-window-sizer is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140729  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044077 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044077 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-systemMonitor is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140731  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044078 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044078 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-top-icons is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140733  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044079 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044079 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-updates-dialog is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140735  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044080 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044080 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-user-theme is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140737  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044081 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044081 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-window-list is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140739  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044082 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044082 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-windowsNavigator is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140741  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044083 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044083 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-workspace-indicator is earlier than 0:3.28.1-5.el7  oval:com.redhat.rhsa:tst:20183140743  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044084 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044084 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

control-center is earlier than 1:3.28.1-4.el7  oval:com.redhat.rhsa:tst:20183140745  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140373 of type rpminfo_object
Name
control-center

control-center is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140746  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140373 of type rpminfo_object
Name
control-center

control-center-filesystem is earlier than 1:3.28.1-4.el7  oval:com.redhat.rhsa:tst:20183140747  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140374 of type rpminfo_object
Name
control-center-filesystem

control-center-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140748  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140374 of type rpminfo_object
Name
control-center-filesystem

gsettings-desktop-schemas is earlier than 0:3.28.0-2.el7  oval:com.redhat.rhsa:tst:20183140749  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140375 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140750  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140375 of type rpminfo_object
Name
gsettings-desktop-schemas

gsettings-desktop-schemas-devel is earlier than 0:3.28.0-2.el7  oval:com.redhat.rhsa:tst:20183140751  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140376 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

gsettings-desktop-schemas-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140752  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140376 of type rpminfo_object
Name
gsettings-desktop-schemas-devel

fwupd is earlier than 0:1.0.8-4.el7  oval:com.redhat.rhsa:tst:20183140753  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140377 of type rpminfo_object
Name
fwupd

fwupd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140754  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140377 of type rpminfo_object
Name
fwupd

fwupd-devel is earlier than 0:1.0.8-4.el7  oval:com.redhat.rhsa:tst:20183140755  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140378 of type rpminfo_object
Name
fwupd-devel

fwupd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140756  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140378 of type rpminfo_object
Name
fwupd-devel

gtk-update-icon-cache is earlier than 0:3.22.30-3.el7  oval:com.redhat.rhsa:tst:20183140757  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gtk-update-icon-cachex86_64(none)6.el73.22.300:3.22.30-6.el7199e2f91fd431d51gtk-update-icon-cache-0:3.22.30-6.el7.x86_64

gtk-update-icon-cache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100060  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gtk-update-icon-cachex86_64(none)6.el73.22.300:3.22.30-6.el7199e2f91fd431d51gtk-update-icon-cache-0:3.22.30-6.el7.x86_64

gtk3 is earlier than 0:3.22.30-3.el7  oval:com.redhat.rhsa:tst:20183140759  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116052 of type rpminfo_object
Name
gtk3

gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116052 of type rpminfo_object
Name
gtk3

gtk3-devel is earlier than 0:3.22.30-3.el7  oval:com.redhat.rhsa:tst:20183140761  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116053 of type rpminfo_object
Name
gtk3-devel

gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116053 of type rpminfo_object
Name
gtk3-devel

gtk3-devel-docs is earlier than 0:3.22.30-3.el7  oval:com.redhat.rhsa:tst:20183140763  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116054 of type rpminfo_object
Name
gtk3-devel-docs

gtk3-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116054 of type rpminfo_object
Name
gtk3-devel-docs

gtk3-immodule-xim is earlier than 0:3.22.30-3.el7  oval:com.redhat.rhsa:tst:20183140765  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116055 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116055 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodules is earlier than 0:3.22.30-3.el7  oval:com.redhat.rhsa:tst:20183140767  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116056 of type rpminfo_object
Name
gtk3-immodules

gtk3-immodules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116056 of type rpminfo_object
Name
gtk3-immodules

gtk3-tests is earlier than 0:3.22.30-3.el7  oval:com.redhat.rhsa:tst:20183140769  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100036 of type rpminfo_object
Name
gtk3-tests

gtk3-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100036 of type rpminfo_object
Name
gtk3-tests

libappstream-glib is earlier than 0:0.7.8-2.el7  oval:com.redhat.rhsa:tst:20183140771  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140386 of type rpminfo_object
Name
libappstream-glib

libappstream-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140772  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140386 of type rpminfo_object
Name
libappstream-glib

libappstream-glib-builder is earlier than 0:0.7.8-2.el7  oval:com.redhat.rhsa:tst:20183140773  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140387 of type rpminfo_object
Name
libappstream-glib-builder

libappstream-glib-builder is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140774  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140387 of type rpminfo_object
Name
libappstream-glib-builder

libappstream-glib-builder-devel is earlier than 0:0.7.8-2.el7  oval:com.redhat.rhsa:tst:20183140775  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140388 of type rpminfo_object
Name
libappstream-glib-builder-devel

libappstream-glib-builder-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140776  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140388 of type rpminfo_object
Name
libappstream-glib-builder-devel

libappstream-glib-devel is earlier than 0:0.7.8-2.el7  oval:com.redhat.rhsa:tst:20183140777  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140389 of type rpminfo_object
Name
libappstream-glib-devel

libappstream-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140778  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140389 of type rpminfo_object
Name
libappstream-glib-devel

cairo is earlier than 0:1.15.12-3.el7  oval:com.redhat.rhsa:tst:20183140779  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cairox86_64(none)4.el71.15.120:1.15.12-4.el7199e2f91fd431d51cairo-0:1.15.12-4.el7.x86_64

cairo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cairox86_64(none)4.el71.15.120:1.15.12-4.el7199e2f91fd431d51cairo-0:1.15.12-4.el7.x86_64

cairo-devel is earlier than 0:1.15.12-3.el7  oval:com.redhat.rhsa:tst:20183140781  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116018 of type rpminfo_object
Name
cairo-devel

cairo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116018 of type rpminfo_object
Name
cairo-devel

cairo-gobject is earlier than 0:1.15.12-3.el7  oval:com.redhat.rhsa:tst:20183140783  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116019 of type rpminfo_object
Name
cairo-gobject

cairo-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116019 of type rpminfo_object
Name
cairo-gobject

cairo-gobject-devel is earlier than 0:1.15.12-3.el7  oval:com.redhat.rhsa:tst:20183140785  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116020 of type rpminfo_object
Name
cairo-gobject-devel

cairo-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116020 of type rpminfo_object
Name
cairo-gobject-devel

cairo-tools is earlier than 0:1.15.12-3.el7  oval:com.redhat.rhsa:tst:20183140787  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116021 of type rpminfo_object
Name
cairo-tools

cairo-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116021 of type rpminfo_object
Name
cairo-tools

gnome-software is earlier than 0:3.28.2-3.el7  oval:com.redhat.rhsa:tst:20183140789  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140395 of type rpminfo_object
Name
gnome-software

gnome-software is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140790  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140395 of type rpminfo_object
Name
gnome-software

gnome-software-devel is earlier than 0:3.28.2-3.el7  oval:com.redhat.rhsa:tst:20183140791  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140396 of type rpminfo_object
Name
gnome-software-devel

gnome-software-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140792  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140396 of type rpminfo_object
Name
gnome-software-devel

gnome-software-editor is earlier than 0:3.28.2-3.el7  oval:com.redhat.rhsa:tst:20183140793  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140397 of type rpminfo_object
Name
gnome-software-editor

gnome-software-editor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140794  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140397 of type rpminfo_object
Name
gnome-software-editor

xdg-desktop-portal is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhsa:tst:20183140795  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140398 of type rpminfo_object
Name
xdg-desktop-portal

xdg-desktop-portal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140796  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140398 of type rpminfo_object
Name
xdg-desktop-portal

xdg-desktop-portal-devel is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhsa:tst:20183140797  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140399 of type rpminfo_object
Name
xdg-desktop-portal-devel

xdg-desktop-portal-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140798  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140399 of type rpminfo_object
Name
xdg-desktop-portal-devel

xdg-desktop-portal-gtk is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhsa:tst:20183140799  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140400 of type rpminfo_object
Name
xdg-desktop-portal-gtk

xdg-desktop-portal-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140800  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140400 of type rpminfo_object
Name
xdg-desktop-portal-gtk

nautilus is earlier than 0:3.26.3.1-2.el7  oval:com.redhat.rhsa:tst:20183140801  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044055 of type rpminfo_object
Name
nautilus

nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044055 of type rpminfo_object
Name
nautilus

nautilus-devel is earlier than 0:3.26.3.1-2.el7  oval:com.redhat.rhsa:tst:20183140803  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044056 of type rpminfo_object
Name
nautilus-devel

nautilus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044056 of type rpminfo_object
Name
nautilus-devel

nautilus-extensions is earlier than 0:3.26.3.1-2.el7  oval:com.redhat.rhsa:tst:20183140805  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044057 of type rpminfo_object
Name
nautilus-extensions

nautilus-extensions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044057 of type rpminfo_object
Name
nautilus-extensions

flatpak is earlier than 0:1.0.2-2.el7  oval:com.redhat.rhsa:tst:20183140807  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak-builder is earlier than 0:1.0.0-2.el7  oval:com.redhat.rhsa:tst:20183140809  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-builder is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-devel is earlier than 0:1.0.2-2.el7  oval:com.redhat.rhsa:tst:20183140811  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-libs is earlier than 0:1.0.2-2.el7  oval:com.redhat.rhsa:tst:20183140813  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs

redhat-logos is earlier than 0:70.0.3-7.el7  oval:com.redhat.rhsa:tst:20183140815  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-logosnoarch(none)1.el770.7.00:70.7.0-1.el7199e2f91fd431d51redhat-logos-0:70.7.0-1.el7.noarch

redhat-logos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140816  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-logosnoarch(none)1.el770.7.00:70.7.0-1.el7199e2f91fd431d51redhat-logos-0:70.7.0-1.el7.noarch

vino is earlier than 0:3.22.0-7.el7  oval:com.redhat.rhsa:tst:20183140817  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140409 of type rpminfo_object
Name
vino

vino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140818  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140409 of type rpminfo_object
Name
vino

gnome-shell is earlier than 0:3.28.3-6.el7  oval:com.redhat.rhsa:tst:20183140819  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044085 of type rpminfo_object
Name
gnome-shell

gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044085 of type rpminfo_object
Name
gnome-shell

mutter is earlier than 0:3.28.3-4.el7  oval:com.redhat.rhsa:tst:20183140821  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044053 of type rpminfo_object
Name
mutter

mutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044053 of type rpminfo_object
Name
mutter

mutter-devel is earlier than 0:3.28.3-4.el7  oval:com.redhat.rhsa:tst:20183140823  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044054 of type rpminfo_object
Name
mutter-devel

mutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044054 of type rpminfo_object
Name
mutter-devel

geocode-glib is earlier than 0:3.26.0-2.el7  oval:com.redhat.rhsa:tst:20183140825  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140413 of type rpminfo_object
Name
geocode-glib

geocode-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140826  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140413 of type rpminfo_object
Name
geocode-glib

geocode-glib-devel is earlier than 0:3.26.0-2.el7  oval:com.redhat.rhsa:tst:20183140827  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140414 of type rpminfo_object
Name
geocode-glib-devel

geocode-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140828  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140414 of type rpminfo_object
Name
geocode-glib-devel

gdm is earlier than 1:3.28.2-9.el7  oval:com.redhat.rhsa:tst:20183140829  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128004 of type rpminfo_object
Name
gdm

gdm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172128008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128004 of type rpminfo_object
Name
gdm

gdm-devel is earlier than 1:3.28.2-9.el7  oval:com.redhat.rhsa:tst:20183140831  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128005 of type rpminfo_object
Name
gdm-devel

gdm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172128010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128005 of type rpminfo_object
Name
gdm-devel

gdm-pam-extensions-devel is earlier than 1:3.28.2-9.el7  oval:com.redhat.rhsa:tst:20183140833  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140417 of type rpminfo_object
Name
gdm-pam-extensions-devel

gdm-pam-extensions-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140834  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140417 of type rpminfo_object
Name
gdm-pam-extensions-devel

evolution-mapi is earlier than 0:3.28.3-2.el7  oval:com.redhat.rhsa:tst:20183140835  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206006 of type rpminfo_object
Name
evolution-mapi

evolution-mapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206006 of type rpminfo_object
Name
evolution-mapi

evolution-mapi-langpacks is earlier than 0:3.28.3-2.el7  oval:com.redhat.rhsa:tst:20183140837  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140419 of type rpminfo_object
Name
evolution-mapi-langpacks

evolution-mapi-langpacks is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183140838  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183140419 of type rpminfo_object
Name
evolution-mapi-langpacks

glib2 is earlier than 0:2.56.1-2.el7  oval:com.redhat.rhsa:tst:20183140839  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116114  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2-devel is earlier than 0:2.56.1-2.el7  oval:com.redhat.rhsa:tst:20183140841  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.56.1-2.el7  oval:com.redhat.rhsa:tst:20183140843  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.56.1-2.el7  oval:com.redhat.rhsa:tst:20183140845  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.56.1-2.el7  oval:com.redhat.rhsa:tst:20183140847  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100043 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100043 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.56.1-2.el7  oval:com.redhat.rhsa:tst:20183140849  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100044 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100044 of type rpminfo_object
Name
glib2-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183127
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.8.4-15.el7  oval:com.redhat.rhsa:tst:20183127001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.8.4-15.el7  oval:com.redhat.rhsa:tst:20183127003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.8.4-15.el7  oval:com.redhat.rhsa:tst:20183127005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.8.4-15.el7  oval:com.redhat.rhsa:tst:20183127007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183113
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-bash-completion is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183113006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183113003 of type rpminfo_object
Name
libvirt-bash-completion

libvirt-client is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:4.5.0-10.el7  oval:com.redhat.rhsa:tst:20183113061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183107
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wpa_supplicant is earlier than 1:2.6-12.el7  oval:com.redhat.rhsa:tst:20183107001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
wpa_supplicantx86_64112.el7_9.22.61:2.6-12.el7_9.2199e2f91fd431d51wpa_supplicant-1:2.6-12.el7_9.2.x86_64

wpa_supplicant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141956002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
wpa_supplicantx86_64112.el7_9.22.61:2.6-12.el7_9.2199e2f91fd431d51wpa_supplicant-1:2.6-12.el7_9.2.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183096
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.el7 is currently running  oval:com.redhat.rhsa:tst:20183083033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-957.rt56.910.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20183096022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-957.rt56.910.el7  oval:com.redhat.rhsa:tst:20183096001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-957.rt56.910.el7  oval:com.redhat.rhsa:tst:20183096003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-957.rt56.910.el7  oval:com.redhat.rhsa:tst:20183096005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-957.rt56.910.el7  oval:com.redhat.rhsa:tst:20183096007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-957.rt56.910.el7  oval:com.redhat.rhsa:tst:20183096009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-957.rt56.910.el7  oval:com.redhat.rhsa:tst:20183096011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-957.rt56.910.el7  oval:com.redhat.rhsa:tst:20183096013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-957.rt56.910.el7  oval:com.redhat.rhsa:tst:20183096015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-957.rt56.910.el7  oval:com.redhat.rhsa:tst:20183096017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-957.rt56.910.el7  oval:com.redhat.rhsa:tst:20183096019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183092
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-260.el7  oval:com.redhat.rhsa:tst:20183092001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-260.el7  oval:com.redhat.rhsa:tst:20183092003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-260.el7  oval:com.redhat.rhsa:tst:20183092005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-260.el7  oval:com.redhat.rhsa:tst:20183092007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-260.el7  oval:com.redhat.rhsa:tst:20183092009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-260.el7  oval:com.redhat.rhsa:tst:20183092011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-260.el7  oval:com.redhat.rhsa:tst:20183092013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183090
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

AAVMF is earlier than 0:20180508-3.gitee3198e672e2.el7  oval:com.redhat.rhsa:tst:20183090001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183090001 of type rpminfo_object
Name
AAVMF

AAVMF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183090002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183090001 of type rpminfo_object
Name
AAVMF

OVMF is earlier than 0:20180508-3.gitee3198e672e2.el7  oval:com.redhat.rhsa:tst:20183090003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183090002 of type rpminfo_object
Name
OVMF

OVMF is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183090004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183090002 of type rpminfo_object
Name
OVMF
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183083
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-957.el7 is currently running  oval:com.redhat.rhsa:tst:20183083033  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-957.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20183083034  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

bpftool is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

bpftool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183083001 of type rpminfo_object
Name
bpftool

kernel is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-957.el7  oval:com.redhat.rhsa:tst:20183083031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183073
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

zsh is earlier than 0:5.0.2-31.el7  oval:com.redhat.rhsa:tst:20183073001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073001 of type rpminfo_object
Name
zsh

zsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183073002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073001 of type rpminfo_object
Name
zsh

zsh-html is earlier than 0:5.0.2-31.el7  oval:com.redhat.rhsa:tst:20183073003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073002 of type rpminfo_object
Name
zsh-html

zsh-html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183073004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183073002 of type rpminfo_object
Name
zsh-html
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183071
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

krb5-devel is earlier than 0:1.15.1-34.el7  oval:com.redhat.rhsa:tst:20183071001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-libs is earlier than 0:1.15.1-34.el7  oval:com.redhat.rhsa:tst:20183071003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-pkinit is earlier than 0:1.15.1-34.el7  oval:com.redhat.rhsa:tst:20183071005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-pkinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-server is earlier than 0:1.15.1-34.el7  oval:com.redhat.rhsa:tst:20183071007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server-ldap is earlier than 0:1.15.1-34.el7  oval:com.redhat.rhsa:tst:20183071009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-server-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-workstation is earlier than 0:1.15.1-34.el7  oval:com.redhat.rhsa:tst:20183071011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

krb5-workstation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

libkadm5 is earlier than 0:1.15.1-34.el7  oval:com.redhat.rhsa:tst:20183071013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599007 of type rpminfo_object
Name
libkadm5

libkadm5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599007 of type rpminfo_object
Name
libkadm5
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183065
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libkdcraw is earlier than 0:4.10.5-5.el7  oval:com.redhat.rhsa:tst:20183065001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044008 of type rpminfo_object
Name
libkdcraw

libkdcraw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044008 of type rpminfo_object
Name
libkdcraw

libkdcraw-devel is earlier than 0:4.10.5-5.el7  oval:com.redhat.rhsa:tst:20183065003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044009 of type rpminfo_object
Name
libkdcraw-devel

libkdcraw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044009 of type rpminfo_object
Name
libkdcraw-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183062
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img-ma is earlier than 10:2.12.0-18.el7  oval:com.redhat.rhsa:tst:20183062001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-img-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-kvm-common-ma is earlier than 10:2.12.0-18.el7  oval:com.redhat.rhsa:tst:20183062003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-ma is earlier than 10:2.12.0-18.el7  oval:com.redhat.rhsa:tst:20183062005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-tools-ma is earlier than 10:2.12.0-18.el7  oval:com.redhat.rhsa:tst:20183062007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma

qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183059
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xcb-proto is earlier than 0:1.13-1.el7  oval:com.redhat.rhsa:tst:20183059001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865016 of type rpminfo_object
Name
xcb-proto

xcb-proto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865016 of type rpminfo_object
Name
xcb-proto

xorg-x11-proto-devel is earlier than 0:2018.4-1.el7  oval:com.redhat.rhsa:tst:20183059003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865001 of type rpminfo_object
Name
xorg-x11-proto-devel

xorg-x11-proto-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865001 of type rpminfo_object
Name
xorg-x11-proto-devel

libXres is earlier than 0:1.2.0-1.el7  oval:com.redhat.rhsa:tst:20183059005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059003 of type rpminfo_object
Name
libXres

libXres is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059003 of type rpminfo_object
Name
libXres

libXres-devel is earlier than 0:1.2.0-1.el7  oval:com.redhat.rhsa:tst:20183059007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059004 of type rpminfo_object
Name
libXres-devel

libXres-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059004 of type rpminfo_object
Name
libXres-devel

libXcursor is earlier than 0:1.1.15-1.el7  oval:com.redhat.rhsa:tst:20183059009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXcursorx86_64(none)1.el71.1.150:1.1.15-1.el7199e2f91fd431d51libXcursor-0:1.1.15-1.el7.x86_64

libXcursor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865106  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXcursorx86_64(none)1.el71.1.150:1.1.15-1.el7199e2f91fd431d51libXcursor-0:1.1.15-1.el7.x86_64

libXcursor-devel is earlier than 0:1.1.15-1.el7  oval:com.redhat.rhsa:tst:20183059011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865054 of type rpminfo_object
Name
libXcursor-devel

libXcursor-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865054 of type rpminfo_object
Name
libXcursor-devel

libXfont is earlier than 0:1.5.4-1.el7  oval:com.redhat.rhsa:tst:20183059013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870001 of type rpminfo_object
Name
libXfont

libXfont is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141870002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870001 of type rpminfo_object
Name
libXfont

libXfont-devel is earlier than 0:1.5.4-1.el7  oval:com.redhat.rhsa:tst:20183059015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870002 of type rpminfo_object
Name
libXfont-devel

libXfont-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141870004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870002 of type rpminfo_object
Name
libXfont-devel

libXfont2 is earlier than 0:2.0.3-1.el7  oval:com.redhat.rhsa:tst:20183059017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865002 of type rpminfo_object
Name
libXfont2

libXfont2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865002 of type rpminfo_object
Name
libXfont2

libXfont2-devel is earlier than 0:2.0.3-1.el7  oval:com.redhat.rhsa:tst:20183059019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865003 of type rpminfo_object
Name
libXfont2-devel

libXfont2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865003 of type rpminfo_object
Name
libXfont2-devel

freeglut is earlier than 0:3.0.0-8.el7  oval:com.redhat.rhsa:tst:20183059021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059011 of type rpminfo_object
Name
freeglut

freeglut is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059011 of type rpminfo_object
Name
freeglut

freeglut-devel is earlier than 0:3.0.0-8.el7  oval:com.redhat.rhsa:tst:20183059023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059012 of type rpminfo_object
Name
freeglut-devel

freeglut-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059012 of type rpminfo_object
Name
freeglut-devel

vulkan is earlier than 0:1.1.73.0-1.el7  oval:com.redhat.rhsa:tst:20183059025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865060 of type rpminfo_object
Name
vulkan

vulkan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865060 of type rpminfo_object
Name
vulkan

vulkan-devel is earlier than 0:1.1.73.0-1.el7  oval:com.redhat.rhsa:tst:20183059027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865061 of type rpminfo_object
Name
vulkan-devel

vulkan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865061 of type rpminfo_object
Name
vulkan-devel

vulkan-filesystem is earlier than 0:1.1.73.0-1.el7  oval:com.redhat.rhsa:tst:20183059029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865062 of type rpminfo_object
Name
vulkan-filesystem

vulkan-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865062 of type rpminfo_object
Name
vulkan-filesystem

libxcb is earlier than 0:1.13-1.el7  oval:com.redhat.rhsa:tst:20183059031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxcbx86_64(none)1.el71.130:1.13-1.el7199e2f91fd431d51libxcb-0:1.13-1.el7.x86_64

libxcb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxcbx86_64(none)1.el71.130:1.13-1.el7199e2f91fd431d51libxcb-0:1.13-1.el7.x86_64

libxcb-devel is earlier than 0:1.13-1.el7  oval:com.redhat.rhsa:tst:20183059033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865018 of type rpminfo_object
Name
libxcb-devel

libxcb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865018 of type rpminfo_object
Name
libxcb-devel

libxcb-doc is earlier than 0:1.13-1.el7  oval:com.redhat.rhsa:tst:20183059035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865019 of type rpminfo_object
Name
libxcb-doc

libxcb-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865019 of type rpminfo_object
Name
libxcb-doc

xorg-x11-font-utils is earlier than 1:7.5-21.el7  oval:com.redhat.rhsa:tst:20183059037  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
xorg-x11-font-utilsx86_64121.el77.51:7.5-21.el7199e2f91fd431d51xorg-x11-font-utils-1:7.5-21.el7.x86_64

xorg-x11-font-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059038  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
xorg-x11-font-utilsx86_64121.el77.51:7.5-21.el7199e2f91fd431d51xorg-x11-font-utils-1:7.5-21.el7.x86_64

libwacom is earlier than 0:0.30-1.el7  oval:com.redhat.rhsa:tst:20183059039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865055 of type rpminfo_object
Name
libwacom

libwacom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865055 of type rpminfo_object
Name
libwacom

libwacom-data is earlier than 0:0.30-1.el7  oval:com.redhat.rhsa:tst:20183059041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865056 of type rpminfo_object
Name
libwacom-data

libwacom-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865056 of type rpminfo_object
Name
libwacom-data

libwacom-devel is earlier than 0:0.30-1.el7  oval:com.redhat.rhsa:tst:20183059043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865057 of type rpminfo_object
Name
libwacom-devel

libwacom-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865057 of type rpminfo_object
Name
libwacom-devel

libinput is earlier than 0:1.10.7-2.el7  oval:com.redhat.rhsa:tst:20183059045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865058 of type rpminfo_object
Name
libinput

libinput is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865058 of type rpminfo_object
Name
libinput

libinput-devel is earlier than 0:1.10.7-2.el7  oval:com.redhat.rhsa:tst:20183059047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865059 of type rpminfo_object
Name
libinput-devel

libinput-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865059 of type rpminfo_object
Name
libinput-devel

egl-utils is earlier than 0:8.3.0-10.el7  oval:com.redhat.rhsa:tst:20183059049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059025 of type rpminfo_object
Name
egl-utils

egl-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059025 of type rpminfo_object
Name
egl-utils

glx-utils is earlier than 0:8.3.0-10.el7  oval:com.redhat.rhsa:tst:20183059051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059026 of type rpminfo_object
Name
glx-utils

glx-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059026 of type rpminfo_object
Name
glx-utils

mesa-demos is earlier than 0:8.3.0-10.el7  oval:com.redhat.rhsa:tst:20183059053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059027 of type rpminfo_object
Name
mesa-demos

mesa-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059027 of type rpminfo_object
Name
mesa-demos

xorg-x11-utils is earlier than 0:7.5-23.el7  oval:com.redhat.rhsa:tst:20183059055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059028 of type rpminfo_object
Name
xorg-x11-utils

xorg-x11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059028 of type rpminfo_object
Name
xorg-x11-utils

libepoxy is earlier than 0:1.5.2-1.el7  oval:com.redhat.rhsa:tst:20183059057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865011 of type rpminfo_object
Name
libepoxy

libepoxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865011 of type rpminfo_object
Name
libepoxy

libepoxy-devel is earlier than 0:1.5.2-1.el7  oval:com.redhat.rhsa:tst:20183059059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865012 of type rpminfo_object
Name
libepoxy-devel

libepoxy-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865012 of type rpminfo_object
Name
libepoxy-devel

xorg-x11-drv-evdev is earlier than 0:2.10.6-1.el7  oval:com.redhat.rhsa:tst:20183059061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059031 of type rpminfo_object
Name
xorg-x11-drv-evdev

xorg-x11-drv-evdev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059031 of type rpminfo_object
Name
xorg-x11-drv-evdev

xorg-x11-drv-evdev-devel is earlier than 0:2.10.6-1.el7  oval:com.redhat.rhsa:tst:20183059063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059032 of type rpminfo_object
Name
xorg-x11-drv-evdev-devel

xorg-x11-drv-evdev-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059032 of type rpminfo_object
Name
xorg-x11-drv-evdev-devel

xorg-x11-drv-wacom is earlier than 0:0.36.1-1.el7  oval:com.redhat.rhsa:tst:20183059065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059033 of type rpminfo_object
Name
xorg-x11-drv-wacom

xorg-x11-drv-wacom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059033 of type rpminfo_object
Name
xorg-x11-drv-wacom

xorg-x11-drv-wacom-devel is earlier than 0:0.36.1-1.el7  oval:com.redhat.rhsa:tst:20183059067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059034 of type rpminfo_object
Name
xorg-x11-drv-wacom-devel

xorg-x11-drv-wacom-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059034 of type rpminfo_object
Name
xorg-x11-drv-wacom-devel

xorg-x11-drv-vmmouse is earlier than 0:13.1.0-1.el7.1  oval:com.redhat.rhsa:tst:20183059069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059035 of type rpminfo_object
Name
xorg-x11-drv-vmmouse

xorg-x11-drv-vmmouse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059035 of type rpminfo_object
Name
xorg-x11-drv-vmmouse

xorg-x11-drv-dummy is earlier than 0:0.3.7-1.el7.1  oval:com.redhat.rhsa:tst:20183059071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059036 of type rpminfo_object
Name
xorg-x11-drv-dummy

xorg-x11-drv-dummy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059036 of type rpminfo_object
Name
xorg-x11-drv-dummy

xorg-x11-drv-nouveau is earlier than 1:1.0.15-1.el7  oval:com.redhat.rhsa:tst:20183059073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059037 of type rpminfo_object
Name
xorg-x11-drv-nouveau

xorg-x11-drv-nouveau is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059037 of type rpminfo_object
Name
xorg-x11-drv-nouveau

xorg-x11-drv-vmware is earlier than 0:13.2.1-1.el7.1  oval:com.redhat.rhsa:tst:20183059075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059038 of type rpminfo_object
Name
xorg-x11-drv-vmware

xorg-x11-drv-vmware is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059038 of type rpminfo_object
Name
xorg-x11-drv-vmware

xorg-x11-drv-void is earlier than 0:1.4.1-2.el7.1  oval:com.redhat.rhsa:tst:20183059077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059039 of type rpminfo_object
Name
xorg-x11-drv-void

xorg-x11-drv-void is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059039 of type rpminfo_object
Name
xorg-x11-drv-void

xorg-x11-drv-vesa is earlier than 0:2.4.0-1.el7  oval:com.redhat.rhsa:tst:20183059079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059040 of type rpminfo_object
Name
xorg-x11-drv-vesa

xorg-x11-drv-vesa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059040 of type rpminfo_object
Name
xorg-x11-drv-vesa

xorg-x11-drv-openchrome is earlier than 0:0.5.0-3.el7.1  oval:com.redhat.rhsa:tst:20183059081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059041 of type rpminfo_object
Name
xorg-x11-drv-openchrome

xorg-x11-drv-openchrome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059041 of type rpminfo_object
Name
xorg-x11-drv-openchrome

xorg-x11-drv-openchrome-devel is earlier than 0:0.5.0-3.el7.1  oval:com.redhat.rhsa:tst:20183059083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059042 of type rpminfo_object
Name
xorg-x11-drv-openchrome-devel

xorg-x11-drv-openchrome-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059042 of type rpminfo_object
Name
xorg-x11-drv-openchrome-devel

xorg-x11-drv-fbdev is earlier than 0:0.5.0-1.el7  oval:com.redhat.rhsa:tst:20183059085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059043 of type rpminfo_object
Name
xorg-x11-drv-fbdev

xorg-x11-drv-fbdev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059043 of type rpminfo_object
Name
xorg-x11-drv-fbdev

intel-gpu-tools is earlier than 0:2.99.917-28.20180530.el7  oval:com.redhat.rhsa:tst:20183059087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059044 of type rpminfo_object
Name
intel-gpu-tools

intel-gpu-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059044 of type rpminfo_object
Name
intel-gpu-tools

xorg-x11-drv-intel is earlier than 0:2.99.917-28.20180530.el7  oval:com.redhat.rhsa:tst:20183059089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059045 of type rpminfo_object
Name
xorg-x11-drv-intel

xorg-x11-drv-intel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059045 of type rpminfo_object
Name
xorg-x11-drv-intel

xorg-x11-drv-intel-devel is earlier than 0:2.99.917-28.20180530.el7  oval:com.redhat.rhsa:tst:20183059091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059046 of type rpminfo_object
Name
xorg-x11-drv-intel-devel

xorg-x11-drv-intel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059046 of type rpminfo_object
Name
xorg-x11-drv-intel-devel

xorg-x11-drv-ati is earlier than 0:18.0.1-1.el7  oval:com.redhat.rhsa:tst:20183059093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059047 of type rpminfo_object
Name
xorg-x11-drv-ati

xorg-x11-drv-ati is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059047 of type rpminfo_object
Name
xorg-x11-drv-ati

xkeyboard-config is earlier than 0:2.24-1.el7  oval:com.redhat.rhsa:tst:20183059095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865048 of type rpminfo_object
Name
xkeyboard-config

xkeyboard-config is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865048 of type rpminfo_object
Name
xkeyboard-config

xkeyboard-config-devel is earlier than 0:2.24-1.el7  oval:com.redhat.rhsa:tst:20183059097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865049 of type rpminfo_object
Name
xkeyboard-config-devel

xkeyboard-config-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865049 of type rpminfo_object
Name
xkeyboard-config-devel

xorg-x11-drv-qxl is earlier than 0:0.1.5-4.el7.1  oval:com.redhat.rhsa:tst:20183059099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059050 of type rpminfo_object
Name
xorg-x11-drv-qxl

xorg-x11-drv-qxl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059050 of type rpminfo_object
Name
xorg-x11-drv-qxl

xorg-x11-server-Xspice is earlier than 0:0.1.5-4.el7.1  oval:com.redhat.rhsa:tst:20183059101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059051 of type rpminfo_object
Name
xorg-x11-server-Xspice

xorg-x11-server-Xspice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059051 of type rpminfo_object
Name
xorg-x11-server-Xspice

xorg-x11-xkb-extras is earlier than 0:7.7-14.el7  oval:com.redhat.rhsa:tst:20183059103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059052 of type rpminfo_object
Name
xorg-x11-xkb-extras

xorg-x11-xkb-extras is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059052 of type rpminfo_object
Name
xorg-x11-xkb-extras

xorg-x11-xkb-utils is earlier than 0:7.7-14.el7  oval:com.redhat.rhsa:tst:20183059105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059053 of type rpminfo_object
Name
xorg-x11-xkb-utils

xorg-x11-xkb-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059053 of type rpminfo_object
Name
xorg-x11-xkb-utils

xorg-x11-xkb-utils-devel is earlier than 0:7.7-14.el7  oval:com.redhat.rhsa:tst:20183059107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059054 of type rpminfo_object
Name
xorg-x11-xkb-utils-devel

xorg-x11-xkb-utils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059054 of type rpminfo_object
Name
xorg-x11-xkb-utils-devel

xorg-x11-drv-synaptics is earlier than 0:1.9.0-2.el7  oval:com.redhat.rhsa:tst:20183059109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059055 of type rpminfo_object
Name
xorg-x11-drv-synaptics

xorg-x11-drv-synaptics is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059055 of type rpminfo_object
Name
xorg-x11-drv-synaptics

xorg-x11-drv-synaptics-devel is earlier than 0:1.9.0-2.el7  oval:com.redhat.rhsa:tst:20183059111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059056 of type rpminfo_object
Name
xorg-x11-drv-synaptics-devel

xorg-x11-drv-synaptics-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059056 of type rpminfo_object
Name
xorg-x11-drv-synaptics-devel

xorg-x11-drv-mouse is earlier than 0:1.9.2-2.el7  oval:com.redhat.rhsa:tst:20183059113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059057 of type rpminfo_object
Name
xorg-x11-drv-mouse

xorg-x11-drv-mouse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059057 of type rpminfo_object
Name
xorg-x11-drv-mouse

xorg-x11-drv-mouse-devel is earlier than 0:1.9.2-2.el7  oval:com.redhat.rhsa:tst:20183059115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059058 of type rpminfo_object
Name
xorg-x11-drv-mouse-devel

xorg-x11-drv-mouse-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059058 of type rpminfo_object
Name
xorg-x11-drv-mouse-devel

libX11 is earlier than 0:1.6.5-2.el7  oval:com.redhat.rhsa:tst:20183059117  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11x86_64(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-0:1.6.7-4.el7_9.x86_64

libX11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865130  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11x86_64(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-0:1.6.7-4.el7_9.x86_64

libX11-common is earlier than 0:1.6.5-2.el7  oval:com.redhat.rhsa:tst:20183059119  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11-commonnoarch(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-common-0:1.6.7-4.el7_9.noarch

libX11-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865132  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11-commonnoarch(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-common-0:1.6.7-4.el7_9.noarch

libX11-devel is earlier than 0:1.6.5-2.el7  oval:com.redhat.rhsa:tst:20183059121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865067 of type rpminfo_object
Name
libX11-devel

libX11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865067 of type rpminfo_object
Name
libX11-devel

xorg-x11-drv-libinput is earlier than 0:0.27.1-2.el7  oval:com.redhat.rhsa:tst:20183059123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059062 of type rpminfo_object
Name
xorg-x11-drv-libinput

xorg-x11-drv-libinput is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059062 of type rpminfo_object
Name
xorg-x11-drv-libinput

xorg-x11-drv-libinput-devel is earlier than 0:0.27.1-2.el7  oval:com.redhat.rhsa:tst:20183059125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059063 of type rpminfo_object
Name
xorg-x11-drv-libinput-devel

xorg-x11-drv-libinput-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059063 of type rpminfo_object
Name
xorg-x11-drv-libinput-devel

xorg-x11-drv-v4l is earlier than 0:0.2.0-49.el7  oval:com.redhat.rhsa:tst:20183059127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059064 of type rpminfo_object
Name
xorg-x11-drv-v4l

xorg-x11-drv-v4l is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059064 of type rpminfo_object
Name
xorg-x11-drv-v4l

libglvnd is earlier than 1:1.0.1-0.8.git5baa1e5.el7  oval:com.redhat.rhsa:tst:20183059129  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libglvndx86_6410.8.git5baa1e5.el71.0.11:1.0.1-0.8.git5baa1e5.el7199e2f91fd431d51libglvnd-1:1.0.1-0.8.git5baa1e5.el7.x86_64

libglvnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059130  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libglvndx86_6410.8.git5baa1e5.el71.0.11:1.0.1-0.8.git5baa1e5.el7199e2f91fd431d51libglvnd-1:1.0.1-0.8.git5baa1e5.el7.x86_64

libglvnd-core-devel is earlier than 1:1.0.1-0.8.git5baa1e5.el7  oval:com.redhat.rhsa:tst:20183059131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059066 of type rpminfo_object
Name
libglvnd-core-devel

libglvnd-core-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059066 of type rpminfo_object
Name
libglvnd-core-devel

libglvnd-devel is earlier than 1:1.0.1-0.8.git5baa1e5.el7  oval:com.redhat.rhsa:tst:20183059133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059067 of type rpminfo_object
Name
libglvnd-devel

libglvnd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059067 of type rpminfo_object
Name
libglvnd-devel

libglvnd-egl is earlier than 1:1.0.1-0.8.git5baa1e5.el7  oval:com.redhat.rhsa:tst:20183059135  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libglvnd-eglx86_6410.8.git5baa1e5.el71.0.11:1.0.1-0.8.git5baa1e5.el7199e2f91fd431d51libglvnd-egl-1:1.0.1-0.8.git5baa1e5.el7.x86_64

libglvnd-egl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059136  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libglvnd-eglx86_6410.8.git5baa1e5.el71.0.11:1.0.1-0.8.git5baa1e5.el7199e2f91fd431d51libglvnd-egl-1:1.0.1-0.8.git5baa1e5.el7.x86_64

libglvnd-gles is earlier than 1:1.0.1-0.8.git5baa1e5.el7  oval:com.redhat.rhsa:tst:20183059137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059069 of type rpminfo_object
Name
libglvnd-gles

libglvnd-gles is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059069 of type rpminfo_object
Name
libglvnd-gles

libglvnd-glx is earlier than 1:1.0.1-0.8.git5baa1e5.el7  oval:com.redhat.rhsa:tst:20183059139  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libglvnd-glxx86_6410.8.git5baa1e5.el71.0.11:1.0.1-0.8.git5baa1e5.el7199e2f91fd431d51libglvnd-glx-1:1.0.1-0.8.git5baa1e5.el7.x86_64

libglvnd-glx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059140  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libglvnd-glxx86_6410.8.git5baa1e5.el71.0.11:1.0.1-0.8.git5baa1e5.el7199e2f91fd431d51libglvnd-glx-1:1.0.1-0.8.git5baa1e5.el7.x86_64

libglvnd-opengl is earlier than 1:1.0.1-0.8.git5baa1e5.el7  oval:com.redhat.rhsa:tst:20183059141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059071 of type rpminfo_object
Name
libglvnd-opengl

libglvnd-opengl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059071 of type rpminfo_object
Name
libglvnd-opengl

mesa-dri-drivers is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865072 of type rpminfo_object
Name
mesa-dri-drivers

mesa-dri-drivers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865072 of type rpminfo_object
Name
mesa-dri-drivers

mesa-filesystem is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865073 of type rpminfo_object
Name
mesa-filesystem

mesa-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865073 of type rpminfo_object
Name
mesa-filesystem

mesa-libEGL is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059147  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libEGLx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libEGL-0:18.3.4-12.el7_9.x86_64

mesa-libEGL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865148  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libEGLx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libEGL-0:18.3.4-12.el7_9.x86_64

mesa-libEGL-devel is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865075 of type rpminfo_object
Name
mesa-libEGL-devel

mesa-libEGL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865075 of type rpminfo_object
Name
mesa-libEGL-devel

mesa-libGL is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059151  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libGLx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libGL-0:18.3.4-12.el7_9.x86_64

mesa-libGL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865152  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libGLx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libGL-0:18.3.4-12.el7_9.x86_64

mesa-libGL-devel is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865077 of type rpminfo_object
Name
mesa-libGL-devel

mesa-libGL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865077 of type rpminfo_object
Name
mesa-libGL-devel

mesa-libGLES is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865078 of type rpminfo_object
Name
mesa-libGLES

mesa-libGLES is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865078 of type rpminfo_object
Name
mesa-libGLES

mesa-libGLES-devel is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865079 of type rpminfo_object
Name
mesa-libGLES-devel

mesa-libGLES-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865079 of type rpminfo_object
Name
mesa-libGLES-devel

mesa-libOSMesa is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865080 of type rpminfo_object
Name
mesa-libOSMesa

mesa-libOSMesa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865080 of type rpminfo_object
Name
mesa-libOSMesa

mesa-libOSMesa-devel is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865081 of type rpminfo_object
Name
mesa-libOSMesa-devel

mesa-libOSMesa-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865081 of type rpminfo_object
Name
mesa-libOSMesa-devel

mesa-libgbm is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059163  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libgbmx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libgbm-0:18.3.4-12.el7_9.x86_64

mesa-libgbm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865164  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libgbmx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libgbm-0:18.3.4-12.el7_9.x86_64

mesa-libgbm-devel is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865083 of type rpminfo_object
Name
mesa-libgbm-devel

mesa-libgbm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865083 of type rpminfo_object
Name
mesa-libgbm-devel

mesa-libglapi is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059167  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libglapix86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libglapi-0:18.3.4-12.el7_9.x86_64

mesa-libglapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865168  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libglapix86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libglapi-0:18.3.4-12.el7_9.x86_64

mesa-libwayland-egl is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059085 of type rpminfo_object
Name
mesa-libwayland-egl

mesa-libwayland-egl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059085 of type rpminfo_object
Name
mesa-libwayland-egl

mesa-libwayland-egl-devel is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059086 of type rpminfo_object
Name
mesa-libwayland-egl-devel

mesa-libwayland-egl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059086 of type rpminfo_object
Name
mesa-libwayland-egl-devel

mesa-libxatracker is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865085 of type rpminfo_object
Name
mesa-libxatracker

mesa-libxatracker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865085 of type rpminfo_object
Name
mesa-libxatracker

mesa-libxatracker-devel is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865086 of type rpminfo_object
Name
mesa-libxatracker-devel

mesa-libxatracker-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865086 of type rpminfo_object
Name
mesa-libxatracker-devel

mesa-vdpau-drivers is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059089 of type rpminfo_object
Name
mesa-vdpau-drivers

mesa-vdpau-drivers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059089 of type rpminfo_object
Name
mesa-vdpau-drivers

mesa-vulkan-drivers is earlier than 0:18.0.5-3.el7  oval:com.redhat.rhsa:tst:20183059179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865087 of type rpminfo_object
Name
mesa-vulkan-drivers

mesa-vulkan-drivers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865087 of type rpminfo_object
Name
mesa-vulkan-drivers

tigervnc is earlier than 0:1.8.0-13.el7  oval:com.redhat.rhsa:tst:20183059181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233001 of type rpminfo_object
Name
tigervnc

tigervnc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233001 of type rpminfo_object
Name
tigervnc

tigervnc-icons is earlier than 0:1.8.0-13.el7  oval:com.redhat.rhsa:tst:20183059183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-license is earlier than 0:1.8.0-13.el7  oval:com.redhat.rhsa:tst:20183059185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233003 of type rpminfo_object
Name
tigervnc-license

tigervnc-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233003 of type rpminfo_object
Name
tigervnc-license

tigervnc-server is earlier than 0:1.8.0-13.el7  oval:com.redhat.rhsa:tst:20183059187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server-applet is earlier than 0:1.8.0-13.el7  oval:com.redhat.rhsa:tst:20183059189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233005 of type rpminfo_object
Name
tigervnc-server-applet

tigervnc-server-applet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233005 of type rpminfo_object
Name
tigervnc-server-applet

tigervnc-server-minimal is earlier than 0:1.8.0-13.el7  oval:com.redhat.rhsa:tst:20183059191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-module is earlier than 0:1.8.0-13.el7  oval:com.redhat.rhsa:tst:20183059193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233007 of type rpminfo_object
Name
tigervnc-server-module

tigervnc-server-module is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233007 of type rpminfo_object
Name
tigervnc-server-module

drm-utils is earlier than 0:2.4.91-3.el7  oval:com.redhat.rhsa:tst:20183059195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865008 of type rpminfo_object
Name
drm-utils

drm-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865008 of type rpminfo_object
Name
drm-utils

libdrm is earlier than 0:2.4.91-3.el7  oval:com.redhat.rhsa:tst:20183059197  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libdrmx86_64(none)2.el72.4.970:2.4.97-2.el7199e2f91fd431d51libdrm-0:2.4.97-2.el7.x86_64

libdrm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libdrmx86_64(none)2.el72.4.970:2.4.97-2.el7199e2f91fd431d51libdrm-0:2.4.97-2.el7.x86_64

libdrm-devel is earlier than 0:2.4.91-3.el7  oval:com.redhat.rhsa:tst:20183059199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865010 of type rpminfo_object
Name
libdrm-devel

libdrm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865010 of type rpminfo_object
Name
libdrm-devel

xorg-x11-server-Xdmx is earlier than 0:1.20.1-3.el7  oval:com.redhat.rhsa:tst:20183059201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xephyr is earlier than 0:1.20.1-3.el7  oval:com.redhat.rhsa:tst:20183059203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xnest is earlier than 0:1.20.1-3.el7  oval:com.redhat.rhsa:tst:20183059205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xorg is earlier than 0:1.20.1-3.el7  oval:com.redhat.rhsa:tst:20183059207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xvfb is earlier than 0:1.20.1-3.el7  oval:com.redhat.rhsa:tst:20183059209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xwayland is earlier than 0:1.20.1-3.el7  oval:com.redhat.rhsa:tst:20183059211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-Xwayland is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183059212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183059106 of type rpminfo_object
Name
xorg-x11-server-Xwayland

xorg-x11-server-common is earlier than 0:1.20.1-3.el7  oval:com.redhat.rhsa:tst:20183059213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-devel is earlier than 0:1.20.1-3.el7  oval:com.redhat.rhsa:tst:20183059215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-source is earlier than 0:1.20.1-3.el7  oval:com.redhat.rhsa:tst:20183059217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-server-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183056
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python-test is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183056040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183056020 of type rpminfo_object
Name
samba-python-test

samba-test is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.8.3-4.el7  oval:com.redhat.rhsa:tst:20183056053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183054
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

autocorr-af is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

libreoffice is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice-base is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-bsh is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-bsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-calc is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-data is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054039 of type rpminfo_object
Name
libreoffice-data

libreoffice-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054039 of type rpminfo_object
Name
libreoffice-data

libreoffice-draw is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-glade is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-graphicfilter is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-gtk2 is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054046 of type rpminfo_object
Name
libreoffice-gtk2

libreoffice-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054046 of type rpminfo_object
Name
libreoffice-gtk2

libreoffice-gtk3 is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054047 of type rpminfo_object
Name
libreoffice-gtk3

libreoffice-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054047 of type rpminfo_object
Name
libreoffice-gtk3

libreoffice-help-ar is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054048 of type rpminfo_object
Name
libreoffice-help-ar

libreoffice-help-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054048 of type rpminfo_object
Name
libreoffice-help-ar

libreoffice-help-bg is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054049 of type rpminfo_object
Name
libreoffice-help-bg

libreoffice-help-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054049 of type rpminfo_object
Name
libreoffice-help-bg

libreoffice-help-bn is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054050 of type rpminfo_object
Name
libreoffice-help-bn

libreoffice-help-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054050 of type rpminfo_object
Name
libreoffice-help-bn

libreoffice-help-ca is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054051 of type rpminfo_object
Name
libreoffice-help-ca

libreoffice-help-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054051 of type rpminfo_object
Name
libreoffice-help-ca

libreoffice-help-cs is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054052 of type rpminfo_object
Name
libreoffice-help-cs

libreoffice-help-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054052 of type rpminfo_object
Name
libreoffice-help-cs

libreoffice-help-da is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054053 of type rpminfo_object
Name
libreoffice-help-da

libreoffice-help-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054053 of type rpminfo_object
Name
libreoffice-help-da

libreoffice-help-de is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054054 of type rpminfo_object
Name
libreoffice-help-de

libreoffice-help-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054054 of type rpminfo_object
Name
libreoffice-help-de

libreoffice-help-dz is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054055 of type rpminfo_object
Name
libreoffice-help-dz

libreoffice-help-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054055 of type rpminfo_object
Name
libreoffice-help-dz

libreoffice-help-el is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054056 of type rpminfo_object
Name
libreoffice-help-el

libreoffice-help-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054056 of type rpminfo_object
Name
libreoffice-help-el

libreoffice-help-es is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054057 of type rpminfo_object
Name
libreoffice-help-es

libreoffice-help-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054057 of type rpminfo_object
Name
libreoffice-help-es

libreoffice-help-et is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054058 of type rpminfo_object
Name
libreoffice-help-et

libreoffice-help-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054058 of type rpminfo_object
Name
libreoffice-help-et

libreoffice-help-eu is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054059 of type rpminfo_object
Name
libreoffice-help-eu

libreoffice-help-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054059 of type rpminfo_object
Name
libreoffice-help-eu

libreoffice-help-fi is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054060 of type rpminfo_object
Name
libreoffice-help-fi

libreoffice-help-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054060 of type rpminfo_object
Name
libreoffice-help-fi

libreoffice-help-fr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054061 of type rpminfo_object
Name
libreoffice-help-fr

libreoffice-help-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054061 of type rpminfo_object
Name
libreoffice-help-fr

libreoffice-help-gl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054062 of type rpminfo_object
Name
libreoffice-help-gl

libreoffice-help-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054062 of type rpminfo_object
Name
libreoffice-help-gl

libreoffice-help-gu is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054063 of type rpminfo_object
Name
libreoffice-help-gu

libreoffice-help-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054063 of type rpminfo_object
Name
libreoffice-help-gu

libreoffice-help-he is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054064 of type rpminfo_object
Name
libreoffice-help-he

libreoffice-help-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054064 of type rpminfo_object
Name
libreoffice-help-he

libreoffice-help-hi is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054065 of type rpminfo_object
Name
libreoffice-help-hi

libreoffice-help-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054065 of type rpminfo_object
Name
libreoffice-help-hi

libreoffice-help-hr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054066 of type rpminfo_object
Name
libreoffice-help-hr

libreoffice-help-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054066 of type rpminfo_object
Name
libreoffice-help-hr

libreoffice-help-hu is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054067 of type rpminfo_object
Name
libreoffice-help-hu

libreoffice-help-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054067 of type rpminfo_object
Name
libreoffice-help-hu

libreoffice-help-id is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054068 of type rpminfo_object
Name
libreoffice-help-id

libreoffice-help-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054068 of type rpminfo_object
Name
libreoffice-help-id

libreoffice-help-it is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054069 of type rpminfo_object
Name
libreoffice-help-it

libreoffice-help-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054069 of type rpminfo_object
Name
libreoffice-help-it

libreoffice-help-ja is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054070 of type rpminfo_object
Name
libreoffice-help-ja

libreoffice-help-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054070 of type rpminfo_object
Name
libreoffice-help-ja

libreoffice-help-ko is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054071 of type rpminfo_object
Name
libreoffice-help-ko

libreoffice-help-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054071 of type rpminfo_object
Name
libreoffice-help-ko

libreoffice-help-lt is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054072 of type rpminfo_object
Name
libreoffice-help-lt

libreoffice-help-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054072 of type rpminfo_object
Name
libreoffice-help-lt

libreoffice-help-lv is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054073 of type rpminfo_object
Name
libreoffice-help-lv

libreoffice-help-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054073 of type rpminfo_object
Name
libreoffice-help-lv

libreoffice-help-nb is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054074 of type rpminfo_object
Name
libreoffice-help-nb

libreoffice-help-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054074 of type rpminfo_object
Name
libreoffice-help-nb

libreoffice-help-nl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054075 of type rpminfo_object
Name
libreoffice-help-nl

libreoffice-help-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054075 of type rpminfo_object
Name
libreoffice-help-nl

libreoffice-help-nn is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054076 of type rpminfo_object
Name
libreoffice-help-nn

libreoffice-help-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054076 of type rpminfo_object
Name
libreoffice-help-nn

libreoffice-help-pl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054077 of type rpminfo_object
Name
libreoffice-help-pl

libreoffice-help-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054077 of type rpminfo_object
Name
libreoffice-help-pl

libreoffice-help-pt-BR is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054078 of type rpminfo_object
Name
libreoffice-help-pt-BR

libreoffice-help-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054078 of type rpminfo_object
Name
libreoffice-help-pt-BR

libreoffice-help-pt-PT is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054079 of type rpminfo_object
Name
libreoffice-help-pt-PT

libreoffice-help-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054079 of type rpminfo_object
Name
libreoffice-help-pt-PT

libreoffice-help-ro is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054080 of type rpminfo_object
Name
libreoffice-help-ro

libreoffice-help-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054080 of type rpminfo_object
Name
libreoffice-help-ro

libreoffice-help-ru is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054081 of type rpminfo_object
Name
libreoffice-help-ru

libreoffice-help-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054081 of type rpminfo_object
Name
libreoffice-help-ru

libreoffice-help-si is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054082 of type rpminfo_object
Name
libreoffice-help-si

libreoffice-help-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054082 of type rpminfo_object
Name
libreoffice-help-si

libreoffice-help-sk is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054083 of type rpminfo_object
Name
libreoffice-help-sk

libreoffice-help-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054083 of type rpminfo_object
Name
libreoffice-help-sk

libreoffice-help-sl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054084 of type rpminfo_object
Name
libreoffice-help-sl

libreoffice-help-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054084 of type rpminfo_object
Name
libreoffice-help-sl

libreoffice-help-sv is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054085 of type rpminfo_object
Name
libreoffice-help-sv

libreoffice-help-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054085 of type rpminfo_object
Name
libreoffice-help-sv

libreoffice-help-ta is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054086 of type rpminfo_object
Name
libreoffice-help-ta

libreoffice-help-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054086 of type rpminfo_object
Name
libreoffice-help-ta

libreoffice-help-tr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054087 of type rpminfo_object
Name
libreoffice-help-tr

libreoffice-help-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054087 of type rpminfo_object
Name
libreoffice-help-tr

libreoffice-help-uk is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054088 of type rpminfo_object
Name
libreoffice-help-uk

libreoffice-help-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054088 of type rpminfo_object
Name
libreoffice-help-uk

libreoffice-help-zh-Hans is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054089 of type rpminfo_object
Name
libreoffice-help-zh-Hans

libreoffice-help-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054089 of type rpminfo_object
Name
libreoffice-help-zh-Hans

libreoffice-help-zh-Hant is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054090 of type rpminfo_object
Name
libreoffice-help-zh-Hant

libreoffice-help-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054090 of type rpminfo_object
Name
libreoffice-help-zh-Hant

libreoffice-impress is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-id is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054119 of type rpminfo_object
Name
libreoffice-langpack-id

libreoffice-langpack-id is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054119 of type rpminfo_object
Name
libreoffice-langpack-id

libreoffice-langpack-it is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-librelogo is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-librelogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-math is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-nlpsolver is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-nlpsolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-officebean is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean-common is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054165 of type rpminfo_object
Name
libreoffice-officebean-common

libreoffice-officebean-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054165 of type rpminfo_object
Name
libreoffice-officebean-common

libreoffice-ogltrans is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-postgresql is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-pyuno is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-rhino is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-rhino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-sdk is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054347  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure-common is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054349  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054175 of type rpminfo_object
Name
libreoffice-ure-common

libreoffice-ure-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054175 of type rpminfo_object
Name
libreoffice-ure-common

libreoffice-wiki-publisher is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054351  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054353  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-x11 is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054355  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054178 of type rpminfo_object
Name
libreoffice-x11

libreoffice-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20183054356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20183054178 of type rpminfo_object
Name
libreoffice-x11

libreoffice-xsltfilter is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054357  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreofficekit is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054359  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975130 of type rpminfo_object
Name
libreofficekit

libreofficekit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171975260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975130 of type rpminfo_object
Name
libreofficekit

libreofficekit-devel is earlier than 1:5.3.6.1-19.el7  oval:com.redhat.rhsa:tst:20183054361  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975131 of type rpminfo_object
Name
libreofficekit-devel

libreofficekit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171975262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975131 of type rpminfo_object
Name
libreofficekit-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183052
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wget is earlier than 0:1.14-18.el7  oval:com.redhat.rhsa:tst:20183052001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141764001 of type rpminfo_object
Name
wget

wget is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141764002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141764001 of type rpminfo_object
Name
wget
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183050
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnutls is earlier than 0:3.3.29-8.el7  oval:com.redhat.rhsa:tst:20183050001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)9.el7_63.3.290:3.3.29-9.el7_6199e2f91fd431d51gnutls-0:3.3.29-9.el7_6.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)9.el7_63.3.290:3.3.29-9.el7_6199e2f91fd431d51gnutls-0:3.3.29-9.el7_6.x86_64

gnutls-c++ is earlier than 0:3.3.29-8.el7  oval:com.redhat.rhsa:tst:20183050003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.3.29-8.el7  oval:com.redhat.rhsa:tst:20183050005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.3.29-8.el7  oval:com.redhat.rhsa:tst:20183050007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.3.29-8.el7  oval:com.redhat.rhsa:tst:20183050009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684005 of type rpminfo_object
Name
gnutls-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183041
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-76.el7  oval:com.redhat.rhsa:tst:20183041001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-76.el7  oval:com.redhat.rhsa:tst:20183041003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-76.el7  oval:com.redhat.rhsa:tst:20183041005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-76.el7  oval:com.redhat.rhsa:tst:20183041007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-76.el7  oval:com.redhat.rhsa:tst:20183041009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-76.el7  oval:com.redhat.rhsa:tst:20183041011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-76.el7  oval:com.redhat.rhsa:tst:20183041013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183032
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

binutils is earlier than 0:2.27-34.base.el7  oval:com.redhat.rhsa:tst:20183032001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
binutilsx86_64(none)44.base.el72.270:2.27-44.base.el7199e2f91fd431d51binutils-0:2.27-44.base.el7.x86_64

binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152079002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
binutilsx86_64(none)44.base.el72.270:2.27-44.base.el7199e2f91fd431d51binutils-0:2.27-44.base.el7.x86_64

binutils-devel is earlier than 0:2.27-34.base.el7  oval:com.redhat.rhsa:tst:20183032003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152079002 of type rpminfo_object
Name
binutils-devel

binutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152079004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152079002 of type rpminfo_object
Name
binutils-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20183005
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.3.0-1.el7_5  oval:com.redhat.rhsa:tst:20183005001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182942
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.191.b12-0.el7_5  oval:com.redhat.rhsa:tst:20182942031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182921
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.76-8.el7_5  oval:com.redhat.rhsa:tst:20182921001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.76-8.el7_5  oval:com.redhat.rhsa:tst:20182921003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.76-8.el7_5  oval:com.redhat.rhsa:tst:20182921005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.76-8.el7_5  oval:com.redhat.rhsa:tst:20182921007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.76-8.el7_5  oval:com.redhat.rhsa:tst:20182921009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.76-8.el7_5  oval:com.redhat.rhsa:tst:20182921011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.76-8.el7_5  oval:com.redhat.rhsa:tst:20182921013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.76-8.el7_5  oval:com.redhat.rhsa:tst:20182921015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.76-8.el7_5  oval:com.redhat.rhsa:tst:20182921017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.76-8.el7_5  oval:com.redhat.rhsa:tst:20182921019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182918
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.07-29.el7_5.2  oval:com.redhat.rhsa:tst:20182918001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.07-29.el7_5.2  oval:com.redhat.rhsa:tst:20182918003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-devel is earlier than 0:9.07-29.el7_5.2  oval:com.redhat.rhsa:tst:20182918005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-doc is earlier than 0:9.07-29.el7_5.2  oval:com.redhat.rhsa:tst:20182918007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.07-29.el7_5.2  oval:com.redhat.rhsa:tst:20182918009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182916
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spamassassin is earlier than 0:3.4.0-4.el7_5  oval:com.redhat.rhsa:tst:20182916001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182916001 of type rpminfo_object
Name
spamassassin

spamassassin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182916002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182916001 of type rpminfo_object
Name
spamassassin
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182884
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.2.2-1.el7_5  oval:com.redhat.rhsa:tst:20182884001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182835
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.2.1-1.el7_5  oval:com.redhat.rhsa:tst:20182835001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182768
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.36.0-7.el7_5  oval:com.redhat.rhsa:tst:20182768001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.36.0-7.el7_5  oval:com.redhat.rhsa:tst:20182768003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.36.0-7.el7_5  oval:com.redhat.rhsa:tst:20182768005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.36.0-7.el7_5  oval:com.redhat.rhsa:tst:20182768007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.36.0-7.el7_5  oval:com.redhat.rhsa:tst:20182768009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182766
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flatpak is earlier than 0:0.8.8-4.el7_5  oval:com.redhat.rhsa:tst:20182766001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766001 of type rpminfo_object
Name
flatpak

flatpak-builder is earlier than 0:0.8.8-4.el7_5  oval:com.redhat.rhsa:tst:20182766003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-builder is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766002 of type rpminfo_object
Name
flatpak-builder

flatpak-devel is earlier than 0:0.8.8-4.el7_5  oval:com.redhat.rhsa:tst:20182766005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766003 of type rpminfo_object
Name
flatpak-devel

flatpak-libs is earlier than 0:0.8.8-4.el7_5  oval:com.redhat.rhsa:tst:20182766007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs

flatpak-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182766008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182766004 of type rpminfo_object
Name
flatpak-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182763
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.14.4.el7 is currently running  oval:com.redhat.rhsa:tst:20182748031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-862.14.4.rt56.821.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20182763022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-862.14.4.rt56.821.el7  oval:com.redhat.rhsa:tst:20182763001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-862.14.4.rt56.821.el7  oval:com.redhat.rhsa:tst:20182763003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-862.14.4.rt56.821.el7  oval:com.redhat.rhsa:tst:20182763005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-862.14.4.rt56.821.el7  oval:com.redhat.rhsa:tst:20182763007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-862.14.4.rt56.821.el7  oval:com.redhat.rhsa:tst:20182763009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-862.14.4.rt56.821.el7  oval:com.redhat.rhsa:tst:20182763011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-862.14.4.rt56.821.el7  oval:com.redhat.rhsa:tst:20182763013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-862.14.4.rt56.821.el7  oval:com.redhat.rhsa:tst:20182763015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-862.14.4.rt56.821.el7  oval:com.redhat.rhsa:tst:20182763017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-862.14.4.rt56.821.el7  oval:com.redhat.rhsa:tst:20182763019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182762
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img-ma is earlier than 10:2.10.0-21.el7_5.4  oval:com.redhat.rhsa:tst:20182762001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-img-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762001 of type rpminfo_object
Name
qemu-img-ma

qemu-kvm-common-ma is earlier than 10:2.10.0-21.el7_5.4  oval:com.redhat.rhsa:tst:20182762003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-common-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762002 of type rpminfo_object
Name
qemu-kvm-common-ma

qemu-kvm-ma is earlier than 10:2.10.0-21.el7_5.4  oval:com.redhat.rhsa:tst:20182762005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762003 of type rpminfo_object
Name
qemu-kvm-ma

qemu-kvm-tools-ma is earlier than 10:2.10.0-21.el7_5.4  oval:com.redhat.rhsa:tst:20182762007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma

qemu-kvm-tools-ma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182762008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182762004 of type rpminfo_object
Name
qemu-kvm-tools-ma
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182757
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.7.5-28.el7_5  oval:com.redhat.rhsa:tst:20182757001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.7.5-28.el7_5  oval:com.redhat.rhsa:tst:20182757003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.7.5-28.el7_5  oval:com.redhat.rhsa:tst:20182757005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.7.5-28.el7_5  oval:com.redhat.rhsa:tst:20182757007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182748
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.14.4.el7 is currently running  oval:com.redhat.rhsa:tst:20182748031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-862.14.4.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20182748032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-862.14.4.el7  oval:com.redhat.rhsa:tst:20182748029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182731
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-glib is earlier than 0:0.34-3.el7_5.2  oval:com.redhat.rhsa:tst:20182731001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731001 of type rpminfo_object
Name
spice-glib

spice-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731001 of type rpminfo_object
Name
spice-glib

spice-glib-devel is earlier than 0:0.34-3.el7_5.2  oval:com.redhat.rhsa:tst:20182731003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731002 of type rpminfo_object
Name
spice-glib-devel

spice-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731002 of type rpminfo_object
Name
spice-glib-devel

spice-gtk-tools is earlier than 0:0.34-3.el7_5.2  oval:com.redhat.rhsa:tst:20182731005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731003 of type rpminfo_object
Name
spice-gtk-tools

spice-gtk-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731003 of type rpminfo_object
Name
spice-gtk-tools

spice-gtk3 is earlier than 0:0.34-3.el7_5.2  oval:com.redhat.rhsa:tst:20182731007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731004 of type rpminfo_object
Name
spice-gtk3

spice-gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731004 of type rpminfo_object
Name
spice-gtk3

spice-gtk3-devel is earlier than 0:0.34-3.el7_5.2  oval:com.redhat.rhsa:tst:20182731009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731005 of type rpminfo_object
Name
spice-gtk3-devel

spice-gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731005 of type rpminfo_object
Name
spice-gtk3-devel

spice-gtk3-vala is earlier than 0:0.34-3.el7_5.2  oval:com.redhat.rhsa:tst:20182731011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731006 of type rpminfo_object
Name
spice-gtk3-vala

spice-gtk3-vala is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182731012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182731006 of type rpminfo_object
Name
spice-gtk3-vala

spice-server is earlier than 0:0.14.0-2.el7_5.5  oval:com.redhat.rhsa:tst:20182731013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server-devel is earlier than 0:0.14.0-2.el7_5.5  oval:com.redhat.rhsa:tst:20182731015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel

spice-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182692
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.2.0-1.el7_5  oval:com.redhat.rhsa:tst:20182692001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182570
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-61.el7_5.1  oval:com.redhat.rhsa:tst:20182570027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182569
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182569001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182569003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182569005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182569007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182569009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182569011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182568
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.5.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182568001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182568003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182568005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182568007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182568009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.5.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20182568011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182557
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-static is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171983020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.24-1.el7_5  oval:com.redhat.rhsa:tst:20182557023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182526
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mutt is earlier than 5:1.5.21-28.el7_5  oval:com.redhat.rhsa:tst:20182526001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182526001 of type rpminfo_object
Name
mutt

mutt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182526002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182526001 of type rpminfo_object
Name
mutt
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182462
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-156.el7_5.5  oval:com.redhat.rhsa:tst:20182462001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-156.el7_5.5  oval:com.redhat.rhsa:tst:20182462003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-156.el7_5.5  oval:com.redhat.rhsa:tst:20182462005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-156.el7_5.5  oval:com.redhat.rhsa:tst:20182462007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182439
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.60-1.el7_5  oval:com.redhat.rhsa:tst:20182439001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.60-1.el7_5  oval:com.redhat.rhsa:tst:20182439003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.60-1.el7_5  oval:com.redhat.rhsa:tst:20182439005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.60-1.el7_5  oval:com.redhat.rhsa:tst:20182439007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.60-1.el7_5  oval:com.redhat.rhsa:tst:20182439009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.60-1.el7_5  oval:com.redhat.rhsa:tst:20182439011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.60-1.el7_5  oval:com.redhat.rhsa:tst:20182439013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.60-1.el7_5  oval:com.redhat.rhsa:tst:20182439015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182395
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.11.6.el7 is currently running  oval:com.redhat.rhsa:tst:20182384031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-862.11.6.rt56.819.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20182395022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-862.11.6.rt56.819.el7  oval:com.redhat.rhsa:tst:20182395001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-862.11.6.rt56.819.el7  oval:com.redhat.rhsa:tst:20182395003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-862.11.6.rt56.819.el7  oval:com.redhat.rhsa:tst:20182395005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-862.11.6.rt56.819.el7  oval:com.redhat.rhsa:tst:20182395007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-862.11.6.rt56.819.el7  oval:com.redhat.rhsa:tst:20182395009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-862.11.6.rt56.819.el7  oval:com.redhat.rhsa:tst:20182395011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-862.11.6.rt56.819.el7  oval:com.redhat.rhsa:tst:20182395013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-862.11.6.rt56.819.el7  oval:com.redhat.rhsa:tst:20182395015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-862.11.6.rt56.819.el7  oval:com.redhat.rhsa:tst:20182395017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-862.11.6.rt56.819.el7  oval:com.redhat.rhsa:tst:20182395019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182384
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.11.6.el7 is currently running  oval:com.redhat.rhsa:tst:20182384031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-862.11.6.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20182384032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-862.11.6.el7  oval:com.redhat.rhsa:tst:20182384029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182286
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.191-2.6.15.4.el7_5  oval:com.redhat.rhsa:tst:20182286001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.191-2.6.15.4.el7_5  oval:com.redhat.rhsa:tst:20182286003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.191-2.6.15.4.el7_5  oval:com.redhat.rhsa:tst:20182286005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.191-2.6.15.4.el7_5  oval:com.redhat.rhsa:tst:20182286007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.191-2.6.15.4.el7_5  oval:com.redhat.rhsa:tst:20182286009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.191-2.6.15.4.el7_5  oval:com.redhat.rhsa:tst:20182286011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.191-2.6.15.4.el7_5  oval:com.redhat.rhsa:tst:20182286013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182285
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

yum-NetworkManager-dispatcher is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285001 of type rpminfo_object
Name
yum-NetworkManager-dispatcher

yum-NetworkManager-dispatcher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285001 of type rpminfo_object
Name
yum-NetworkManager-dispatcher

yum-plugin-aliases is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285002 of type rpminfo_object
Name
yum-plugin-aliases

yum-plugin-aliases is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285002 of type rpminfo_object
Name
yum-plugin-aliases

yum-plugin-auto-update-debug-info is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285003 of type rpminfo_object
Name
yum-plugin-auto-update-debug-info

yum-plugin-auto-update-debug-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285003 of type rpminfo_object
Name
yum-plugin-auto-update-debug-info

yum-plugin-changelog is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285004 of type rpminfo_object
Name
yum-plugin-changelog

yum-plugin-changelog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285004 of type rpminfo_object
Name
yum-plugin-changelog

yum-plugin-copr is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285005 of type rpminfo_object
Name
yum-plugin-copr

yum-plugin-copr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285005 of type rpminfo_object
Name
yum-plugin-copr

yum-plugin-fastestmirror is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285006 of type rpminfo_object
Name
yum-plugin-fastestmirror

yum-plugin-fastestmirror is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285006 of type rpminfo_object
Name
yum-plugin-fastestmirror

yum-plugin-filter-data is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285007 of type rpminfo_object
Name
yum-plugin-filter-data

yum-plugin-filter-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285007 of type rpminfo_object
Name
yum-plugin-filter-data

yum-plugin-fs-snapshot is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285008 of type rpminfo_object
Name
yum-plugin-fs-snapshot

yum-plugin-fs-snapshot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285008 of type rpminfo_object
Name
yum-plugin-fs-snapshot

yum-plugin-keys is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285009 of type rpminfo_object
Name
yum-plugin-keys

yum-plugin-keys is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285009 of type rpminfo_object
Name
yum-plugin-keys

yum-plugin-list-data is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285010 of type rpminfo_object
Name
yum-plugin-list-data

yum-plugin-list-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285010 of type rpminfo_object
Name
yum-plugin-list-data

yum-plugin-local is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285011 of type rpminfo_object
Name
yum-plugin-local

yum-plugin-local is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285011 of type rpminfo_object
Name
yum-plugin-local

yum-plugin-merge-conf is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285012 of type rpminfo_object
Name
yum-plugin-merge-conf

yum-plugin-merge-conf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285012 of type rpminfo_object
Name
yum-plugin-merge-conf

yum-plugin-ovl is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285013 of type rpminfo_object
Name
yum-plugin-ovl

yum-plugin-ovl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285013 of type rpminfo_object
Name
yum-plugin-ovl

yum-plugin-post-transaction-actions is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285014 of type rpminfo_object
Name
yum-plugin-post-transaction-actions

yum-plugin-post-transaction-actions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285014 of type rpminfo_object
Name
yum-plugin-post-transaction-actions

yum-plugin-pre-transaction-actions is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285015 of type rpminfo_object
Name
yum-plugin-pre-transaction-actions

yum-plugin-pre-transaction-actions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285015 of type rpminfo_object
Name
yum-plugin-pre-transaction-actions

yum-plugin-priorities is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285016 of type rpminfo_object
Name
yum-plugin-priorities

yum-plugin-priorities is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285016 of type rpminfo_object
Name
yum-plugin-priorities

yum-plugin-protectbase is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285017 of type rpminfo_object
Name
yum-plugin-protectbase

yum-plugin-protectbase is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285017 of type rpminfo_object
Name
yum-plugin-protectbase

yum-plugin-ps is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285018 of type rpminfo_object
Name
yum-plugin-ps

yum-plugin-ps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285018 of type rpminfo_object
Name
yum-plugin-ps

yum-plugin-remove-with-leaves is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285019 of type rpminfo_object
Name
yum-plugin-remove-with-leaves

yum-plugin-remove-with-leaves is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285019 of type rpminfo_object
Name
yum-plugin-remove-with-leaves

yum-plugin-rpm-warm-cache is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285020 of type rpminfo_object
Name
yum-plugin-rpm-warm-cache

yum-plugin-rpm-warm-cache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285020 of type rpminfo_object
Name
yum-plugin-rpm-warm-cache

yum-plugin-show-leaves is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285021 of type rpminfo_object
Name
yum-plugin-show-leaves

yum-plugin-show-leaves is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285021 of type rpminfo_object
Name
yum-plugin-show-leaves

yum-plugin-tmprepo is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285022 of type rpminfo_object
Name
yum-plugin-tmprepo

yum-plugin-tmprepo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285022 of type rpminfo_object
Name
yum-plugin-tmprepo

yum-plugin-tsflags is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285023 of type rpminfo_object
Name
yum-plugin-tsflags

yum-plugin-tsflags is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285023 of type rpminfo_object
Name
yum-plugin-tsflags

yum-plugin-upgrade-helper is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285024 of type rpminfo_object
Name
yum-plugin-upgrade-helper

yum-plugin-upgrade-helper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285024 of type rpminfo_object
Name
yum-plugin-upgrade-helper

yum-plugin-verify is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285025 of type rpminfo_object
Name
yum-plugin-verify

yum-plugin-verify is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285025 of type rpminfo_object
Name
yum-plugin-verify

yum-plugin-versionlock is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285026 of type rpminfo_object
Name
yum-plugin-versionlock

yum-plugin-versionlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285026 of type rpminfo_object
Name
yum-plugin-versionlock

yum-updateonboot is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285027 of type rpminfo_object
Name
yum-updateonboot

yum-updateonboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182285027 of type rpminfo_object
Name
yum-updateonboot

yum-utils is earlier than 0:1.1.31-46.el7_5  oval:com.redhat.rhsa:tst:20182285055  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
yum-utilsnoarch(none)54.el7_81.1.310:1.1.31-54.el7_8199e2f91fd431d51yum-utils-0:1.1.31-54.el7_8.noarch

yum-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182285056  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
yum-utilsnoarch(none)54.el7_81.1.310:1.1.31-54.el7_8199e2f91fd431d51yum-utils-0:1.1.31-54.el7_8.noarch
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182252
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:52.9.1-1.el7_5  oval:com.redhat.rhsa:tst:20182252001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182242
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.181-3.b13.el7_5  oval:com.redhat.rhsa:tst:20182242031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182240
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openslp is earlier than 1:2.0.0-7.el7_5  oval:com.redhat.rhsa:tst:20182240001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240001 of type rpminfo_object
Name
openslp

openslp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182240002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240001 of type rpminfo_object
Name
openslp

openslp-devel is earlier than 1:2.0.0-7.el7_5  oval:com.redhat.rhsa:tst:20182240003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240002 of type rpminfo_object
Name
openslp-devel

openslp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182240004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240002 of type rpminfo_object
Name
openslp-devel

openslp-server is earlier than 1:2.0.0-7.el7_5  oval:com.redhat.rhsa:tst:20182240005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240003 of type rpminfo_object
Name
openslp-server

openslp-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182240006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182240003 of type rpminfo_object
Name
openslp-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182181
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnupg2 is earlier than 0:2.0.22-5.el7_5  oval:com.redhat.rhsa:tst:20182181001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnupg2x86_64(none)5.el7_52.0.220:2.0.22-5.el7_5199e2f91fd431d51gnupg2-0:2.0.22-5.el7_5.x86_64

gnupg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182181002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnupg2x86_64(none)5.el7_52.0.220:2.0.22-5.el7_5199e2f91fd431d51gnupg2-0:2.0.22-5.el7_5.x86_64

gnupg2-smime is earlier than 0:2.0.22-5.el7_5  oval:com.redhat.rhsa:tst:20182181003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182181002 of type rpminfo_object
Name
gnupg2-smime

gnupg2-smime is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20182181004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20182181002 of type rpminfo_object
Name
gnupg2-smime
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182123
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-69.el7_5  oval:com.redhat.rhsa:tst:20182123001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-69.el7_5  oval:com.redhat.rhsa:tst:20182123003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-69.el7_5  oval:com.redhat.rhsa:tst:20182123005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-69.el7_5  oval:com.redhat.rhsa:tst:20182123007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-69.el7_5  oval:com.redhat.rhsa:tst:20182123009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-69.el7_5  oval:com.redhat.rhsa:tst:20182123011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-69.el7_5  oval:com.redhat.rhsa:tst:20182123013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182113
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:60.1.0-4.el7_5  oval:com.redhat.rhsa:tst:20182113001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182003
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.6.3.el7 is currently running  oval:com.redhat.rhsa:tst:20181965031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-862.6.3.rt56.811.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20182003022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-862.6.3.rt56.811.el7  oval:com.redhat.rhsa:tst:20182003001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-862.6.3.rt56.811.el7  oval:com.redhat.rhsa:tst:20182003003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-862.6.3.rt56.811.el7  oval:com.redhat.rhsa:tst:20182003005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-862.6.3.rt56.811.el7  oval:com.redhat.rhsa:tst:20182003007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-862.6.3.rt56.811.el7  oval:com.redhat.rhsa:tst:20182003009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-862.6.3.rt56.811.el7  oval:com.redhat.rhsa:tst:20182003011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-862.6.3.rt56.811.el7  oval:com.redhat.rhsa:tst:20182003013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-862.6.3.rt56.811.el7  oval:com.redhat.rhsa:tst:20182003015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-862.6.3.rt56.811.el7  oval:com.redhat.rhsa:tst:20182003017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-862.6.3.rt56.811.el7  oval:com.redhat.rhsa:tst:20182003019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20182001
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-156.el7_5.3  oval:com.redhat.rhsa:tst:20182001001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-156.el7_5.3  oval:com.redhat.rhsa:tst:20182001003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-156.el7_5.3  oval:com.redhat.rhsa:tst:20182001005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-156.el7_5.3  oval:com.redhat.rhsa:tst:20182001007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181997
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-client is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:3.9.0-14.el7_5.6  oval:com.redhat.rhsa:tst:20181997059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181979
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pki-base is earlier than 0:10.5.1-13.1.el7_5  oval:com.redhat.rhsa:tst:20181979001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335001 of type rpminfo_object
Name
pki-base

pki-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335001 of type rpminfo_object
Name
pki-base

pki-base-java is earlier than 0:10.5.1-13.1.el7_5  oval:com.redhat.rhsa:tst:20181979003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335002 of type rpminfo_object
Name
pki-base-java

pki-base-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335002 of type rpminfo_object
Name
pki-base-java

pki-ca is earlier than 0:10.5.1-13.1.el7_5  oval:com.redhat.rhsa:tst:20181979005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335003 of type rpminfo_object
Name
pki-ca

pki-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335003 of type rpminfo_object
Name
pki-ca

pki-javadoc is earlier than 0:10.5.1-13.1.el7_5  oval:com.redhat.rhsa:tst:20181979007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335004 of type rpminfo_object
Name
pki-javadoc

pki-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335004 of type rpminfo_object
Name
pki-javadoc

pki-kra is earlier than 0:10.5.1-13.1.el7_5  oval:com.redhat.rhsa:tst:20181979009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335005 of type rpminfo_object
Name
pki-kra

pki-kra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335005 of type rpminfo_object
Name
pki-kra

pki-server is earlier than 0:10.5.1-13.1.el7_5  oval:com.redhat.rhsa:tst:20181979011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335006 of type rpminfo_object
Name
pki-server

pki-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335006 of type rpminfo_object
Name
pki-server

pki-symkey is earlier than 0:10.5.1-13.1.el7_5  oval:com.redhat.rhsa:tst:20181979013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335007 of type rpminfo_object
Name
pki-symkey

pki-symkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335007 of type rpminfo_object
Name
pki-symkey

pki-tools is earlier than 0:10.5.1-13.1.el7_5  oval:com.redhat.rhsa:tst:20181979015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335008 of type rpminfo_object
Name
pki-tools

pki-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335008 of type rpminfo_object
Name
pki-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181965
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.6.3.el7 is currently running  oval:com.redhat.rhsa:tst:20181965031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-862.6.3.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20181965032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-862.6.3.el7  oval:com.redhat.rhsa:tst:20181965029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181957
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-git is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git-el is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

emacs-git-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

git is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git-all is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-bzr is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-bzr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-cvs is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-cvs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-daemon is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-gui is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-hg is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-hg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-p4 is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-p4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-svn is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:1.8.3.1-14.el7_5  oval:com.redhat.rhsa:tst:20181957031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181944
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.3.3.el7 is currently running  oval:com.redhat.rhsa:tst:20181852031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-862.3.3.rt56.809.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20181944022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-862.3.3.rt56.809.el7  oval:com.redhat.rhsa:tst:20181944001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-862.3.3.rt56.809.el7  oval:com.redhat.rhsa:tst:20181944003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-862.3.3.rt56.809.el7  oval:com.redhat.rhsa:tst:20181944005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-862.3.3.rt56.809.el7  oval:com.redhat.rhsa:tst:20181944007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-862.3.3.rt56.809.el7  oval:com.redhat.rhsa:tst:20181944009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-862.3.3.rt56.809.el7  oval:com.redhat.rhsa:tst:20181944011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-862.3.3.rt56.809.el7  oval:com.redhat.rhsa:tst:20181944013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-862.3.3.rt56.809.el7  oval:com.redhat.rhsa:tst:20181944015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-862.3.3.rt56.809.el7  oval:com.redhat.rhsa:tst:20181944017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-862.3.3.rt56.809.el7  oval:com.redhat.rhsa:tst:20181944019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181852
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.3.3.el7 is currently running  oval:com.redhat.rhsa:tst:20181852031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-862.3.3.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20181852032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-862.3.3.el7  oval:com.redhat.rhsa:tst:20181852029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181836
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

plexus-archiver is earlier than 0:2.4.2-5.el7_5  oval:com.redhat.rhsa:tst:20181836001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181836001 of type rpminfo_object
Name
plexus-archiver

plexus-archiver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181836002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181836001 of type rpminfo_object
Name
plexus-archiver

plexus-archiver-javadoc is earlier than 0:2.4.2-5.el7_5  oval:com.redhat.rhsa:tst:20181836003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181836002 of type rpminfo_object
Name
plexus-archiver-javadoc

plexus-archiver-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181836004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181836002 of type rpminfo_object
Name
plexus-archiver-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181780
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xmlrpc-client is earlier than 1:3.1.3-9.el7_5  oval:com.redhat.rhsa:tst:20181780001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181780001 of type rpminfo_object
Name
xmlrpc-client

xmlrpc-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181780002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181780001 of type rpminfo_object
Name
xmlrpc-client

xmlrpc-common is earlier than 1:3.1.3-9.el7_5  oval:com.redhat.rhsa:tst:20181780003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181780002 of type rpminfo_object
Name
xmlrpc-common

xmlrpc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181780004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181780002 of type rpminfo_object
Name
xmlrpc-common

xmlrpc-javadoc is earlier than 1:3.1.3-9.el7_5  oval:com.redhat.rhsa:tst:20181780005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181780003 of type rpminfo_object
Name
xmlrpc-javadoc

xmlrpc-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181780006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181780003 of type rpminfo_object
Name
xmlrpc-javadoc

xmlrpc-server is earlier than 1:3.1.3-9.el7_5  oval:com.redhat.rhsa:tst:20181780007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181780004 of type rpminfo_object
Name
xmlrpc-server

xmlrpc-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181780008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181780004 of type rpminfo_object
Name
xmlrpc-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181725
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:52.8.0-1.el7_5  oval:com.redhat.rhsa:tst:20181725001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181723
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.25-1jpp.3.el7  oval:com.redhat.rhsa:tst:20181723001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.25-1jpp.3.el7  oval:com.redhat.rhsa:tst:20181723003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.25-1jpp.3.el7  oval:com.redhat.rhsa:tst:20181723005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.25-1jpp.3.el7  oval:com.redhat.rhsa:tst:20181723007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.25-1jpp.3.el7  oval:com.redhat.rhsa:tst:20181723009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.25-1jpp.3.el7  oval:com.redhat.rhsa:tst:20181723011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181721
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.5.15-1jpp.5.el7  oval:com.redhat.rhsa:tst:20181721001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.15-1jpp.5.el7  oval:com.redhat.rhsa:tst:20181721003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.15-1jpp.5.el7  oval:com.redhat.rhsa:tst:20181721005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.15-1jpp.5.el7  oval:com.redhat.rhsa:tst:20181721007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.15-1jpp.5.el7  oval:com.redhat.rhsa:tst:20181721009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.5.15-1jpp.5.el7  oval:com.redhat.rhsa:tst:20181721011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181700
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

procps-ng is earlier than 0:3.3.10-17.el7_5.2  oval:com.redhat.rhsa:tst:20181700001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
procps-ngx86_64(none)28.el73.3.100:3.3.10-28.el7199e2f91fd431d51procps-ng-0:3.3.10-28.el7.x86_64

procps-ng is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
procps-ngx86_64(none)28.el73.3.100:3.3.10-28.el7199e2f91fd431d51procps-ng-0:3.3.10-28.el7.x86_64

procps-ng-devel is earlier than 0:3.3.10-17.el7_5.2  oval:com.redhat.rhsa:tst:20181700003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181700002 of type rpminfo_object
Name
procps-ng-devel

procps-ng-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181700004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181700002 of type rpminfo_object
Name
procps-ng-devel

procps-ng-i18n is earlier than 0:3.3.10-17.el7_5.2  oval:com.redhat.rhsa:tst:20181700005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181700003 of type rpminfo_object
Name
procps-ng-i18n

procps-ng-i18n is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181700006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181700003 of type rpminfo_object
Name
procps-ng-i18n
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181649
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.171-8.b10.el7_5  oval:com.redhat.rhsa:tst:20181649031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181648
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.181-2.6.14.8.el7_5  oval:com.redhat.rhsa:tst:20181648001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.181-2.6.14.8.el7_5  oval:com.redhat.rhsa:tst:20181648003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.181-2.6.14.8.el7_5  oval:com.redhat.rhsa:tst:20181648005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.181-2.6.14.8.el7_5  oval:com.redhat.rhsa:tst:20181648007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.181-2.6.14.8.el7_5  oval:com.redhat.rhsa:tst:20181648009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.181-2.6.14.8.el7_5  oval:com.redhat.rhsa:tst:20181648011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.181-2.6.14.8.el7_5  oval:com.redhat.rhsa:tst:20181648013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181633
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-156.el7_5.2  oval:com.redhat.rhsa:tst:20181633001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-156.el7_5.2  oval:com.redhat.rhsa:tst:20181633003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-156.el7_5.2  oval:com.redhat.rhsa:tst:20181633005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-156.el7_5.2  oval:com.redhat.rhsa:tst:20181633007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181632
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-client is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:3.9.0-14.el7_5.5  oval:com.redhat.rhsa:tst:20181632059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181630
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.3.2.el7 is currently running  oval:com.redhat.rhsa:tst:20181629031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-862.3.2.rt56.808.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20181630022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-862.3.2.rt56.808.el7  oval:com.redhat.rhsa:tst:20181630001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-862.3.2.rt56.808.el7  oval:com.redhat.rhsa:tst:20181630003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-862.3.2.rt56.808.el7  oval:com.redhat.rhsa:tst:20181630005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-862.3.2.rt56.808.el7  oval:com.redhat.rhsa:tst:20181630007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-862.3.2.rt56.808.el7  oval:com.redhat.rhsa:tst:20181630009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-862.3.2.rt56.808.el7  oval:com.redhat.rhsa:tst:20181630011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-862.3.2.rt56.808.el7  oval:com.redhat.rhsa:tst:20181630013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-862.3.2.rt56.808.el7  oval:com.redhat.rhsa:tst:20181630015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-862.3.2.rt56.808.el7  oval:com.redhat.rhsa:tst:20181630017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-862.3.2.rt56.808.el7  oval:com.redhat.rhsa:tst:20181630019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181629
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.3.2.el7 is currently running  oval:com.redhat.rhsa:tst:20181629031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-862.3.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20181629032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-862.3.2.el7  oval:com.redhat.rhsa:tst:20181629029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181453
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dhclient is earlier than 12:4.2.5-68.el7_5.1  oval:com.redhat.rhsa:tst:20181453001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhcp is earlier than 12:4.2.5-68.el7_5.1  oval:com.redhat.rhsa:tst:20181453003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp-common is earlier than 12:4.2.5-68.el7_5.1  oval:com.redhat.rhsa:tst:20181453005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-devel is earlier than 12:4.2.5-68.el7_5.1  oval:com.redhat.rhsa:tst:20181453007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-libs is earlier than 12:4.2.5-68.el7_5.1  oval:com.redhat.rhsa:tst:20181453009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64

dhcp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181416
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-156.el7_5.1  oval:com.redhat.rhsa:tst:20181416001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-156.el7_5.1  oval:com.redhat.rhsa:tst:20181416003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-156.el7_5.1  oval:com.redhat.rhsa:tst:20181416005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-156.el7_5.1  oval:com.redhat.rhsa:tst:20181416007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181415
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.8.0-1.el7_5  oval:com.redhat.rhsa:tst:20181415001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181396
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-admin is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-admin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396002 of type rpminfo_object
Name
libvirt-admin

libvirt-client is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage-core is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396015 of type rpminfo_object
Name
libvirt-daemon-driver-storage-core

libvirt-daemon-driver-storage-disk is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-disk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396016 of type rpminfo_object
Name
libvirt-daemon-driver-storage-disk

libvirt-daemon-driver-storage-gluster is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-gluster is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396017 of type rpminfo_object
Name
libvirt-daemon-driver-storage-gluster

libvirt-daemon-driver-storage-iscsi is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-iscsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396018 of type rpminfo_object
Name
libvirt-daemon-driver-storage-iscsi

libvirt-daemon-driver-storage-logical is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-logical is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396019 of type rpminfo_object
Name
libvirt-daemon-driver-storage-logical

libvirt-daemon-driver-storage-mpath is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-mpath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396020 of type rpminfo_object
Name
libvirt-daemon-driver-storage-mpath

libvirt-daemon-driver-storage-rbd is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-rbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396021 of type rpminfo_object
Name
libvirt-daemon-driver-storage-rbd

libvirt-daemon-driver-storage-scsi is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-driver-storage-scsi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396022 of type rpminfo_object
Name
libvirt-daemon-driver-storage-scsi

libvirt-daemon-kvm is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-libs is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181396054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181396027 of type rpminfo_object
Name
libvirt-libs

libvirt-lock-sanlock is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:3.9.0-14.el7_5.4  oval:com.redhat.rhsa:tst:20181396059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181380
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.7.5-21.el7_5  oval:com.redhat.rhsa:tst:20181380001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.7.5-21.el7_5  oval:com.redhat.rhsa:tst:20181380003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.7.5-21.el7_5  oval:com.redhat.rhsa:tst:20181380005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.7.5-21.el7_5  oval:com.redhat.rhsa:tst:20181380007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181355
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.2.3.el7 is currently running  oval:com.redhat.rhsa:tst:20181318031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-862.2.3.rt56.806.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20181355022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-862.2.3.rt56.806.el7  oval:com.redhat.rhsa:tst:20181355001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-862.2.3.rt56.806.el7  oval:com.redhat.rhsa:tst:20181355003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-862.2.3.rt56.806.el7  oval:com.redhat.rhsa:tst:20181355005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-862.2.3.rt56.806.el7  oval:com.redhat.rhsa:tst:20181355007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-862.2.3.rt56.806.el7  oval:com.redhat.rhsa:tst:20181355009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-862.2.3.rt56.806.el7  oval:com.redhat.rhsa:tst:20181355011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-862.2.3.rt56.806.el7  oval:com.redhat.rhsa:tst:20181355013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-862.2.3.rt56.806.el7  oval:com.redhat.rhsa:tst:20181355015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-862.2.3.rt56.806.el7  oval:com.redhat.rhsa:tst:20181355017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-862.2.3.rt56.806.el7  oval:com.redhat.rhsa:tst:20181355019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181318
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-862.2.3.el7 is currently running  oval:com.redhat.rhsa:tst:20181318031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-862.2.3.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20181318032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-862.2.3.el7  oval:com.redhat.rhsa:tst:20181318029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181278
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.181-2.6.14.5.el7  oval:com.redhat.rhsa:tst:20181278001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.181-2.6.14.5.el7  oval:com.redhat.rhsa:tst:20181278003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.181-2.6.14.5.el7  oval:com.redhat.rhsa:tst:20181278005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.181-2.6.14.5.el7  oval:com.redhat.rhsa:tst:20181278007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.181-2.6.14.5.el7  oval:com.redhat.rhsa:tst:20181278009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.181-2.6.14.5.el7  oval:com.redhat.rhsa:tst:20181278011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.181-2.6.14.5.el7  oval:com.redhat.rhsa:tst:20181278013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181224
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

PackageKit is earlier than 0:1.1.5-2.el7_5  oval:com.redhat.rhsa:tst:20181224001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224001 of type rpminfo_object
Name
PackageKit

PackageKit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224001 of type rpminfo_object
Name
PackageKit

PackageKit-command-not-found is earlier than 0:1.1.5-2.el7_5  oval:com.redhat.rhsa:tst:20181224003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224002 of type rpminfo_object
Name
PackageKit-command-not-found

PackageKit-command-not-found is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224002 of type rpminfo_object
Name
PackageKit-command-not-found

PackageKit-cron is earlier than 0:1.1.5-2.el7_5  oval:com.redhat.rhsa:tst:20181224005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224003 of type rpminfo_object
Name
PackageKit-cron

PackageKit-cron is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224003 of type rpminfo_object
Name
PackageKit-cron

PackageKit-glib is earlier than 0:1.1.5-2.el7_5  oval:com.redhat.rhsa:tst:20181224007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224004 of type rpminfo_object
Name
PackageKit-glib

PackageKit-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224004 of type rpminfo_object
Name
PackageKit-glib

PackageKit-glib-devel is earlier than 0:1.1.5-2.el7_5  oval:com.redhat.rhsa:tst:20181224009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224005 of type rpminfo_object
Name
PackageKit-glib-devel

PackageKit-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224005 of type rpminfo_object
Name
PackageKit-glib-devel

PackageKit-gstreamer-plugin is earlier than 0:1.1.5-2.el7_5  oval:com.redhat.rhsa:tst:20181224011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224006 of type rpminfo_object
Name
PackageKit-gstreamer-plugin

PackageKit-gstreamer-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224006 of type rpminfo_object
Name
PackageKit-gstreamer-plugin

PackageKit-gtk3-module is earlier than 0:1.1.5-2.el7_5  oval:com.redhat.rhsa:tst:20181224013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224007 of type rpminfo_object
Name
PackageKit-gtk3-module

PackageKit-gtk3-module is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224007 of type rpminfo_object
Name
PackageKit-gtk3-module

PackageKit-yum is earlier than 0:1.1.5-2.el7_5  oval:com.redhat.rhsa:tst:20181224015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224008 of type rpminfo_object
Name
PackageKit-yum

PackageKit-yum is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224008 of type rpminfo_object
Name
PackageKit-yum

PackageKit-yum-plugin is earlier than 0:1.1.5-2.el7_5  oval:com.redhat.rhsa:tst:20181224017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224009 of type rpminfo_object
Name
PackageKit-yum-plugin

PackageKit-yum-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181224018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181224009 of type rpminfo_object
Name
PackageKit-yum-plugin
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181223
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

librelp is earlier than 0:1.2.12-1.el7_5.1  oval:com.redhat.rhsa:tst:20181223001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181223001 of type rpminfo_object
Name
librelp

librelp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181223002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181223001 of type rpminfo_object
Name
librelp

librelp-devel is earlier than 0:1.2.12-1.el7_5.1  oval:com.redhat.rhsa:tst:20181223003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181223002 of type rpminfo_object
Name
librelp-devel

librelp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181223004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181223002 of type rpminfo_object
Name
librelp-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181200
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

patch is earlier than 0:2.7.1-10.el7_5  oval:com.redhat.rhsa:tst:20181200001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181200001 of type rpminfo_object
Name
patch

patch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181200002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181200001 of type rpminfo_object
Name
patch
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181191
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.171-7.b10.el7  oval:com.redhat.rhsa:tst:20181191031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181169
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

corosync is earlier than 0:2.4.3-2.el7_5.1  oval:com.redhat.rhsa:tst:20181169001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181169001 of type rpminfo_object
Name
corosync

corosync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181169002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181169001 of type rpminfo_object
Name
corosync

corosync-qdevice is earlier than 0:2.4.3-2.el7_5.1  oval:com.redhat.rhsa:tst:20181169003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181169002 of type rpminfo_object
Name
corosync-qdevice

corosync-qdevice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181169004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181169002 of type rpminfo_object
Name
corosync-qdevice

corosync-qnetd is earlier than 0:2.4.3-2.el7_5.1  oval:com.redhat.rhsa:tst:20181169005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181169003 of type rpminfo_object
Name
corosync-qnetd

corosync-qnetd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181169006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181169003 of type rpminfo_object
Name
corosync-qnetd

corosynclib is earlier than 0:2.4.3-2.el7_5.1  oval:com.redhat.rhsa:tst:20181169007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181169004 of type rpminfo_object
Name
corosynclib

corosynclib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181169008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181169004 of type rpminfo_object
Name
corosynclib

corosynclib-devel is earlier than 0:2.4.3-2.el7_5.1  oval:com.redhat.rhsa:tst:20181169009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181169005 of type rpminfo_object
Name
corosynclib-devel

corosynclib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181169010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181169005 of type rpminfo_object
Name
corosynclib-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181099
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.7.3-1.el7_5  oval:com.redhat.rhsa:tst:20181099001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181062
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-862.rt56.804.el7 is currently running  oval:com.redhat.rhsa:tst:20180676021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-862.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20181062032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-862.el7  oval:com.redhat.rhsa:tst:20181062029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181060
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcs is earlier than 0:0.9.162-5.el7_5.1  oval:com.redhat.rhsa:tst:20181060001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980001 of type rpminfo_object
Name
pcs

pcs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980001 of type rpminfo_object
Name
pcs

pcs-snmp is earlier than 0:0.9.162-5.el7_5.1  oval:com.redhat.rhsa:tst:20181060003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181060002 of type rpminfo_object
Name
pcs-snmp

pcs-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181060004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181060002 of type rpminfo_object
Name
pcs-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181058
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvorbis is earlier than 1:1.3.3-8.el7.1  oval:com.redhat.rhsa:tst:20181058001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181058001 of type rpminfo_object
Name
libvorbis

libvorbis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181058002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181058001 of type rpminfo_object
Name
libvorbis

libvorbis-devel is earlier than 1:1.3.3-8.el7.1  oval:com.redhat.rhsa:tst:20181058003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181058002 of type rpminfo_object
Name
libvorbis-devel

libvorbis-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181058004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181058002 of type rpminfo_object
Name
libvorbis-devel

libvorbis-devel-docs is earlier than 1:1.3.3-8.el7.1  oval:com.redhat.rhsa:tst:20181058005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181058003 of type rpminfo_object
Name
libvorbis-devel-docs

libvorbis-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20181058006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20181058003 of type rpminfo_object
Name
libvorbis-devel-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20181055
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvncserver is earlier than 0:0.9.9-12.el7_5  oval:com.redhat.rhsa:tst:20181055001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826001 of type rpminfo_object
Name
libvncserver

libvncserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141826002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826001 of type rpminfo_object
Name
libvncserver

libvncserver-devel is earlier than 0:0.9.9-12.el7_5  oval:com.redhat.rhsa:tst:20181055003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826002 of type rpminfo_object
Name
libvncserver-devel

libvncserver-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141826004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826002 of type rpminfo_object
Name
libvncserver-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180998
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.2k-12.el7  oval:com.redhat.rhsa:tst:20180998001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.2k-12.el7  oval:com.redhat.rhsa:tst:20180998003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.2k-12.el7  oval:com.redhat.rhsa:tst:20180998005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.2k-12.el7  oval:com.redhat.rhsa:tst:20180998007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.2k-12.el7  oval:com.redhat.rhsa:tst:20180998009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180980
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:7.4p1-16.el7  oval:com.redhat.rhsa:tst:20180980001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh-askpass is earlier than 0:7.4p1-16.el7  oval:com.redhat.rhsa:tst:20180980003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-cavs is earlier than 0:7.4p1-16.el7  oval:com.redhat.rhsa:tst:20180980005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172029003 of type rpminfo_object
Name
openssh-cavs

openssh-cavs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172029006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172029003 of type rpminfo_object
Name
openssh-cavs

openssh-clients is earlier than 0:7.4p1-16.el7  oval:com.redhat.rhsa:tst:20180980007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-keycat is earlier than 0:7.4p1-16.el7  oval:com.redhat.rhsa:tst:20180980009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:7.4p1-16.el7  oval:com.redhat.rhsa:tst:20180980011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:7.4p1-16.el7  oval:com.redhat.rhsa:tst:20180980013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server-sysvinit is earlier than 0:7.4p1-16.el7  oval:com.redhat.rhsa:tst:20180980015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

openssh-server-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

pam_ssh_agent_auth is earlier than 0:0.10.3-2.16.el7  oval:com.redhat.rhsa:tst:20180980017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180913
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

policycoreutils is earlier than 0:2.5-22.el7  oval:com.redhat.rhsa:tst:20180913001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
policycoreutilsx86_64(none)34.el72.50:2.5-34.el7199e2f91fd431d51policycoreutils-0:2.5-34.el7.x86_64

policycoreutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
policycoreutilsx86_64(none)34.el72.50:2.5-34.el7199e2f91fd431d51policycoreutils-0:2.5-34.el7.x86_64

policycoreutils-devel is earlier than 0:2.5-22.el7  oval:com.redhat.rhsa:tst:20180913003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702002 of type rpminfo_object
Name
policycoreutils-devel

policycoreutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702002 of type rpminfo_object
Name
policycoreutils-devel

policycoreutils-gui is earlier than 0:2.5-22.el7  oval:com.redhat.rhsa:tst:20180913005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702003 of type rpminfo_object
Name
policycoreutils-gui

policycoreutils-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702003 of type rpminfo_object
Name
policycoreutils-gui

policycoreutils-newrole is earlier than 0:2.5-22.el7  oval:com.redhat.rhsa:tst:20180913007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702004 of type rpminfo_object
Name
policycoreutils-newrole

policycoreutils-newrole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702004 of type rpminfo_object
Name
policycoreutils-newrole

policycoreutils-python is earlier than 0:2.5-22.el7  oval:com.redhat.rhsa:tst:20180913009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
policycoreutils-pythonx86_64(none)34.el72.50:2.5-34.el7199e2f91fd431d51policycoreutils-python-0:2.5-34.el7.x86_64

policycoreutils-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
policycoreutils-pythonx86_64(none)34.el72.50:2.5-34.el7199e2f91fd431d51policycoreutils-python-0:2.5-34.el7.x86_64

policycoreutils-restorecond is earlier than 0:2.5-22.el7  oval:com.redhat.rhsa:tst:20180913011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702006 of type rpminfo_object
Name
policycoreutils-restorecond

policycoreutils-restorecond is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702006 of type rpminfo_object
Name
policycoreutils-restorecond

policycoreutils-sandbox is earlier than 0:2.5-22.el7  oval:com.redhat.rhsa:tst:20180913013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702007 of type rpminfo_object
Name
policycoreutils-sandbox

policycoreutils-sandbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702007 of type rpminfo_object
Name
policycoreutils-sandbox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180878
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

golang is earlier than 0:1.9.4-1.el7  oval:com.redhat.rhsa:tst:20180878001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538001 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538001 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.9.4-1.el7  oval:com.redhat.rhsa:tst:20180878003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538002 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538002 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.9.4-1.el7  oval:com.redhat.rhsa:tst:20180878005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538003 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538003 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.9.4-1.el7  oval:com.redhat.rhsa:tst:20180878007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538004 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538004 of type rpminfo_object
Name
golang-misc

golang-src is earlier than 0:1.9.4-1.el7  oval:com.redhat.rhsa:tst:20180878009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538005 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538005 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.9.4-1.el7  oval:com.redhat.rhsa:tst:20180878011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538006 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538006 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180855
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ntp is earlier than 0:4.2.6p5-28.el7  oval:com.redhat.rhsa:tst:20180855001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp-doc is earlier than 0:4.2.6p5-28.el7  oval:com.redhat.rhsa:tst:20180855003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-perl is earlier than 0:4.2.6p5-28.el7  oval:com.redhat.rhsa:tst:20180855005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntpdate is earlier than 0:4.2.6p5-28.el7  oval:com.redhat.rhsa:tst:20180855007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

ntpdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

sntp is earlier than 0:4.2.6p5-28.el7  oval:com.redhat.rhsa:tst:20180855009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp

sntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180849
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cpp is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849001 of type rpminfo_object
Name
cpp

cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849001 of type rpminfo_object
Name
cpp

gcc is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849002 of type rpminfo_object
Name
gcc

gcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849002 of type rpminfo_object
Name
gcc

gcc-c++ is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849003 of type rpminfo_object
Name
gcc-c++

gcc-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849003 of type rpminfo_object
Name
gcc-c++

gcc-gfortran is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849004 of type rpminfo_object
Name
gcc-gfortran

gcc-gfortran is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849004 of type rpminfo_object
Name
gcc-gfortran

gcc-gnat is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849005 of type rpminfo_object
Name
gcc-gnat

gcc-gnat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849005 of type rpminfo_object
Name
gcc-gnat

gcc-go is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849006 of type rpminfo_object
Name
gcc-go

gcc-go is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849006 of type rpminfo_object
Name
gcc-go

gcc-objc is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849007 of type rpminfo_object
Name
gcc-objc

gcc-objc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849007 of type rpminfo_object
Name
gcc-objc

gcc-objc++ is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849008 of type rpminfo_object
Name
gcc-objc++

gcc-objc++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849008 of type rpminfo_object
Name
gcc-objc++

gcc-plugin-devel is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849009 of type rpminfo_object
Name
gcc-plugin-devel

gcc-plugin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849009 of type rpminfo_object
Name
gcc-plugin-devel

libasan is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849010 of type rpminfo_object
Name
libasan

libasan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849010 of type rpminfo_object
Name
libasan

libasan-static is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849011 of type rpminfo_object
Name
libasan-static

libasan-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849011 of type rpminfo_object
Name
libasan-static

libatomic is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849012 of type rpminfo_object
Name
libatomic

libatomic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849012 of type rpminfo_object
Name
libatomic

libatomic-static is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849013 of type rpminfo_object
Name
libatomic-static

libatomic-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849013 of type rpminfo_object
Name
libatomic-static

libgcc is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgcci686(none)44.el74.8.50:4.8.5-44.el7199e2f91fd431d51libgcc-0:4.8.5-44.el7.i686
libgccx86_64(none)44.el74.8.50:4.8.5-44.el7199e2f91fd431d51libgcc-0:4.8.5-44.el7.x86_64

libgcc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgcci686(none)44.el74.8.50:4.8.5-44.el7199e2f91fd431d51libgcc-0:4.8.5-44.el7.i686
libgccx86_64(none)44.el74.8.50:4.8.5-44.el7199e2f91fd431d51libgcc-0:4.8.5-44.el7.x86_64

libgfortran is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849015 of type rpminfo_object
Name
libgfortran

libgfortran is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849015 of type rpminfo_object
Name
libgfortran

libgfortran-static is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849016 of type rpminfo_object
Name
libgfortran-static

libgfortran-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849016 of type rpminfo_object
Name
libgfortran-static

libgnat is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849017 of type rpminfo_object
Name
libgnat

libgnat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849017 of type rpminfo_object
Name
libgnat

libgnat-devel is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849018 of type rpminfo_object
Name
libgnat-devel

libgnat-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849018 of type rpminfo_object
Name
libgnat-devel

libgnat-static is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849019 of type rpminfo_object
Name
libgnat-static

libgnat-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849019 of type rpminfo_object
Name
libgnat-static

libgo is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849020 of type rpminfo_object
Name
libgo

libgo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849020 of type rpminfo_object
Name
libgo

libgo-devel is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849021 of type rpminfo_object
Name
libgo-devel

libgo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849021 of type rpminfo_object
Name
libgo-devel

libgo-static is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849022 of type rpminfo_object
Name
libgo-static

libgo-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849022 of type rpminfo_object
Name
libgo-static

libgomp is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgompx86_64(none)44.el74.8.50:4.8.5-44.el7199e2f91fd431d51libgomp-0:4.8.5-44.el7.x86_64

libgomp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849046  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgompx86_64(none)44.el74.8.50:4.8.5-44.el7199e2f91fd431d51libgomp-0:4.8.5-44.el7.x86_64

libitm is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849024 of type rpminfo_object
Name
libitm

libitm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849024 of type rpminfo_object
Name
libitm

libitm-devel is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849025 of type rpminfo_object
Name
libitm-devel

libitm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849025 of type rpminfo_object
Name
libitm-devel

libitm-static is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849026 of type rpminfo_object
Name
libitm-static

libitm-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849026 of type rpminfo_object
Name
libitm-static

libmudflap is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849027 of type rpminfo_object
Name
libmudflap

libmudflap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849027 of type rpminfo_object
Name
libmudflap

libmudflap-devel is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849028 of type rpminfo_object
Name
libmudflap-devel

libmudflap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849028 of type rpminfo_object
Name
libmudflap-devel

libmudflap-static is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849029 of type rpminfo_object
Name
libmudflap-static

libmudflap-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849029 of type rpminfo_object
Name
libmudflap-static

libobjc is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849030 of type rpminfo_object
Name
libobjc

libobjc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849030 of type rpminfo_object
Name
libobjc

libquadmath is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849031 of type rpminfo_object
Name
libquadmath

libquadmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849031 of type rpminfo_object
Name
libquadmath

libquadmath-devel is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849032 of type rpminfo_object
Name
libquadmath-devel

libquadmath-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849032 of type rpminfo_object
Name
libquadmath-devel

libquadmath-static is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849033 of type rpminfo_object
Name
libquadmath-static

libquadmath-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849033 of type rpminfo_object
Name
libquadmath-static

libstdc++ is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849067  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libstdc++i686(none)44.el74.8.50:4.8.5-44.el7199e2f91fd431d51libstdc++-0:4.8.5-44.el7.i686
libstdc++x86_64(none)44.el74.8.50:4.8.5-44.el7199e2f91fd431d51libstdc++-0:4.8.5-44.el7.x86_64

libstdc++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849068  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libstdc++i686(none)44.el74.8.50:4.8.5-44.el7199e2f91fd431d51libstdc++-0:4.8.5-44.el7.i686
libstdc++x86_64(none)44.el74.8.50:4.8.5-44.el7199e2f91fd431d51libstdc++-0:4.8.5-44.el7.x86_64

libstdc++-devel is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849035 of type rpminfo_object
Name
libstdc++-devel

libstdc++-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849035 of type rpminfo_object
Name
libstdc++-devel

libstdc++-docs is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849036 of type rpminfo_object
Name
libstdc++-docs

libstdc++-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849036 of type rpminfo_object
Name
libstdc++-docs

libstdc++-static is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849037 of type rpminfo_object
Name
libstdc++-static

libstdc++-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849037 of type rpminfo_object
Name
libstdc++-static

libtsan is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849038 of type rpminfo_object
Name
libtsan

libtsan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849038 of type rpminfo_object
Name
libtsan

libtsan-static is earlier than 0:4.8.5-28.el7  oval:com.redhat.rhsa:tst:20180849077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849039 of type rpminfo_object
Name
libtsan-static

libtsan-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180849078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180849039 of type rpminfo_object
Name
libtsan-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180842
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xdg-user-dirs is earlier than 0:0.15-5.el7  oval:com.redhat.rhsa:tst:20180842001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180842001 of type rpminfo_object
Name
xdg-user-dirs

xdg-user-dirs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180842002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180842001 of type rpminfo_object
Name
xdg-user-dirs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180816
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-156.el7  oval:com.redhat.rhsa:tst:20180816001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-156.el7  oval:com.redhat.rhsa:tst:20180816003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-156.el7  oval:com.redhat.rhsa:tst:20180816005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-156.el7  oval:com.redhat.rhsa:tst:20180816007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180805
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-222.el7  oval:com.redhat.rhsa:tst:20180805001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-222.el7  oval:com.redhat.rhsa:tst:20180805003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-222.el7  oval:com.redhat.rhsa:tst:20180805005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-222.el7  oval:com.redhat.rhsa:tst:20180805007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-222.el7  oval:com.redhat.rhsa:tst:20180805009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-222.el7  oval:com.redhat.rhsa:tst:20180805011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-222.el7  oval:com.redhat.rhsa:tst:20180805013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180676
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-862.rt56.804.el7 is currently running  oval:com.redhat.rhsa:tst:20180676021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-862.rt56.804.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20180676022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-862.rt56.804.el7  oval:com.redhat.rhsa:tst:20180676001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-862.rt56.804.el7  oval:com.redhat.rhsa:tst:20180676003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-862.rt56.804.el7  oval:com.redhat.rhsa:tst:20180676005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-862.rt56.804.el7  oval:com.redhat.rhsa:tst:20180676007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-862.rt56.804.el7  oval:com.redhat.rhsa:tst:20180676009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-862.rt56.804.el7  oval:com.redhat.rhsa:tst:20180676011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-862.rt56.804.el7  oval:com.redhat.rhsa:tst:20180676013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-862.rt56.804.el7  oval:com.redhat.rhsa:tst:20180676015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-862.rt56.804.el7  oval:com.redhat.rhsa:tst:20180676017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-862.rt56.804.el7  oval:com.redhat.rhsa:tst:20180676019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180666
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

krb5-devel is earlier than 0:1.15.1-18.el7  oval:com.redhat.rhsa:tst:20180666001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-libs is earlier than 0:1.15.1-18.el7  oval:com.redhat.rhsa:tst:20180666003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-pkinit is earlier than 0:1.15.1-18.el7  oval:com.redhat.rhsa:tst:20180666005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-pkinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-server is earlier than 0:1.15.1-18.el7  oval:com.redhat.rhsa:tst:20180666007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server-ldap is earlier than 0:1.15.1-18.el7  oval:com.redhat.rhsa:tst:20180666009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-server-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-workstation is earlier than 0:1.15.1-18.el7  oval:com.redhat.rhsa:tst:20180666011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

krb5-workstation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

libkadm5 is earlier than 0:1.15.1-18.el7  oval:com.redhat.rhsa:tst:20180666013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599007 of type rpminfo_object
Name
libkadm5

libkadm5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599007 of type rpminfo_object
Name
libkadm5
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180648
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:52.7.0-1.el7_4  oval:com.redhat.rhsa:tst:20180648001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180592
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

slf4j is earlier than 0:1.7.4-4.el7_4  oval:com.redhat.rhsa:tst:20180592001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180592001 of type rpminfo_object
Name
slf4j

slf4j is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180592002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180592001 of type rpminfo_object
Name
slf4j

slf4j-javadoc is earlier than 0:1.7.4-4.el7_4  oval:com.redhat.rhsa:tst:20180592003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180592002 of type rpminfo_object
Name
slf4j-javadoc

slf4j-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180592004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180592002 of type rpminfo_object
Name
slf4j-javadoc

slf4j-manual is earlier than 0:1.7.4-4.el7_4  oval:com.redhat.rhsa:tst:20180592005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180592003 of type rpminfo_object
Name
slf4j-manual

slf4j-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180592006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180592003 of type rpminfo_object
Name
slf4j-manual
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180549
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.7.2-1.el7_4  oval:com.redhat.rhsa:tst:20180549001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180527
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.7.0-1.el7_4  oval:com.redhat.rhsa:tst:20180527001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180505
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mailman is earlier than 3:2.1.15-26.el7_4.1  oval:com.redhat.rhsa:tst:20180505001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151153001 of type rpminfo_object
Name
mailman

mailman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151153002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151153001 of type rpminfo_object
Name
mailman
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180483
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dhclient is earlier than 12:4.2.5-58.el7_4.3  oval:com.redhat.rhsa:tst:20180483001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhcp is earlier than 12:4.2.5-58.el7_4.3  oval:com.redhat.rhsa:tst:20180483003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp-common is earlier than 12:4.2.5-58.el7_4.3  oval:com.redhat.rhsa:tst:20180483005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-devel is earlier than 12:4.2.5-58.el7_4.3  oval:com.redhat.rhsa:tst:20180483007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-libs is earlier than 12:4.2.5-58.el7_4.3  oval:com.redhat.rhsa:tst:20180483009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64

dhcp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180458
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180458001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180458003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180458005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180458007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180458009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180458011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180418
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

autocorr-af is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

libreoffice is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice-base is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-bsh is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-bsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-calc is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-draw is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-glade is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-graphicfilter is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-impress is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-it is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-librelogo is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-librelogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-math is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-nlpsolver is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-nlpsolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-officebean is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-ogltrans is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-postgresql is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-pyuno is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-rhino is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-rhino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-sdk is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-wiki-publisher is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-xsltfilter is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreofficekit is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975130 of type rpminfo_object
Name
libreofficekit

libreofficekit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171975260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975130 of type rpminfo_object
Name
libreofficekit

libreofficekit-devel is earlier than 1:5.0.6.2-15.el7_4  oval:com.redhat.rhsa:tst:20180418261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975131 of type rpminfo_object
Name
libreofficekit-devel

libreofficekit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171975262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975131 of type rpminfo_object
Name
libreofficekit-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180414
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.6.1-28.el7_4  oval:com.redhat.rhsa:tst:20180414001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.6.1-28.el7_4  oval:com.redhat.rhsa:tst:20180414003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.6.1-28.el7_4  oval:com.redhat.rhsa:tst:20180414005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.6.1-28.el7_4  oval:com.redhat.rhsa:tst:20180414007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180412
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20180395031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-693.21.1.rt56.639.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20180412022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-693.21.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180412001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-693.21.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180412003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-693.21.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180412005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-693.21.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180412007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-693.21.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180412009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-693.21.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180412011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-693.21.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180412013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-693.21.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180412015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-693.21.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180412017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-693.21.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180412019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180406
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

php is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-devel is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-intl is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-ldap is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mysql is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysqlnd is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-pdo is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pgsql is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-pspell is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-pspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-recode is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:5.4.16-43.el7_4.1  oval:com.redhat.rhsa:tst:20180406049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180395
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.21.1.el7 is currently running  oval:com.redhat.rhsa:tst:20180395031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-693.21.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20180395032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-693.21.1.el7  oval:com.redhat.rhsa:tst:20180395029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180378
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.0.0.648-33.el7_4  oval:com.redhat.rhsa:tst:20180378001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubyx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-0:2.0.0.648-36.el7.x86_64

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubyx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-0:2.0.0.648-36.el7.x86_64

ruby-devel is earlier than 0:2.0.0.648-33.el7_4  oval:com.redhat.rhsa:tst:20180378003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.0.0.648-33.el7_4  oval:com.redhat.rhsa:tst:20180378005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912003 of type rpminfo_object
Name
ruby-doc

ruby-irb is earlier than 0:2.0.0.648-33.el7_4  oval:com.redhat.rhsa:tst:20180378007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-irbnoarch(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-irb-0:2.0.0.648-36.el7.noarch

ruby-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-irbnoarch(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-irb-0:2.0.0.648-36.el7.noarch

ruby-libs is earlier than 0:2.0.0.648-33.el7_4  oval:com.redhat.rhsa:tst:20180378009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-libsx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-libs-0:2.0.0.648-36.el7.x86_64

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-libsx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-libs-0:2.0.0.648-36.el7.x86_64

ruby-tcltk is earlier than 0:2.0.0.648-33.el7_4  oval:com.redhat.rhsa:tst:20180378011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912006 of type rpminfo_object
Name
ruby-tcltk

ruby-tcltk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912006 of type rpminfo_object
Name
ruby-tcltk

rubygem-bigdecimal is earlier than 0:1.2.0-33.el7_4  oval:com.redhat.rhsa:tst:20180378013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-bigdecimalx86_64(none)36.el71.2.00:1.2.0-36.el7199e2f91fd431d51rubygem-bigdecimal-0:1.2.0-36.el7.x86_64

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-bigdecimalx86_64(none)36.el71.2.00:1.2.0-36.el7199e2f91fd431d51rubygem-bigdecimal-0:1.2.0-36.el7.x86_64

rubygem-io-console is earlier than 0:0.4.2-33.el7_4  oval:com.redhat.rhsa:tst:20180378015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-io-consolex86_64(none)36.el70.4.20:0.4.2-36.el7199e2f91fd431d51rubygem-io-console-0:0.4.2-36.el7.x86_64

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-io-consolex86_64(none)36.el70.4.20:0.4.2-36.el7199e2f91fd431d51rubygem-io-console-0:0.4.2-36.el7.x86_64

rubygem-json is earlier than 0:1.7.7-33.el7_4  oval:com.redhat.rhsa:tst:20180378017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-jsonx86_64(none)36.el71.7.70:1.7.7-36.el7199e2f91fd431d51rubygem-json-0:1.7.7-36.el7.x86_64

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-jsonx86_64(none)36.el71.7.70:1.7.7-36.el7199e2f91fd431d51rubygem-json-0:1.7.7-36.el7.x86_64

rubygem-minitest is earlier than 0:4.3.2-33.el7_4  oval:com.redhat.rhsa:tst:20180378019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912010 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912010 of type rpminfo_object
Name
rubygem-minitest

rubygem-psych is earlier than 0:2.0.0-33.el7_4  oval:com.redhat.rhsa:tst:20180378021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-psychx86_64(none)36.el72.0.00:2.0.0-36.el7199e2f91fd431d51rubygem-psych-0:2.0.0-36.el7.x86_64

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-psychx86_64(none)36.el72.0.00:2.0.0-36.el7199e2f91fd431d51rubygem-psych-0:2.0.0-36.el7.x86_64

rubygem-rake is earlier than 0:0.9.6-33.el7_4  oval:com.redhat.rhsa:tst:20180378023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912012 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912012 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:4.0.0-33.el7_4  oval:com.redhat.rhsa:tst:20180378025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-rdocnoarch(none)36.el74.0.00:4.0.0-36.el7199e2f91fd431d51rubygem-rdoc-0:4.0.0-36.el7.noarch

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-rdocnoarch(none)36.el74.0.00:4.0.0-36.el7199e2f91fd431d51rubygem-rdoc-0:4.0.0-36.el7.noarch

rubygems is earlier than 0:2.0.14.1-33.el7_4  oval:com.redhat.rhsa:tst:20180378027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygemsnoarch(none)36.el72.0.14.10:2.0.14.1-36.el7199e2f91fd431d51rubygems-0:2.0.14.1-36.el7.noarch

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygemsnoarch(none)36.el72.0.14.10:2.0.14.1-36.el7199e2f91fd431d51rubygems-0:2.0.14.1-36.el7.noarch

rubygems-devel is earlier than 0:2.0.14.1-33.el7_4  oval:com.redhat.rhsa:tst:20180378029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912015 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912015 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180377
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

quagga is earlier than 0:0.99.22.4-5.el7_4  oval:com.redhat.rhsa:tst:20180377001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180377001 of type rpminfo_object
Name
quagga

quagga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180377002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180377001 of type rpminfo_object
Name
quagga

quagga-contrib is earlier than 0:0.99.22.4-5.el7_4  oval:com.redhat.rhsa:tst:20180377003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180377002 of type rpminfo_object
Name
quagga-contrib

quagga-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180377004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180377002 of type rpminfo_object
Name
quagga-contrib

quagga-devel is earlier than 0:0.99.22.4-5.el7_4  oval:com.redhat.rhsa:tst:20180377005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180377003 of type rpminfo_object
Name
quagga-devel

quagga-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180377006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180377003 of type rpminfo_object
Name
quagga-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180351
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.5.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180351001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180351003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180351005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180351007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180351009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.5.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20180351011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180350
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gcab is earlier than 0:0.7-4.el7_4  oval:com.redhat.rhsa:tst:20180350001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180350001 of type rpminfo_object
Name
gcab

gcab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180350002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180350001 of type rpminfo_object
Name
gcab

libgcab1 is earlier than 0:0.7-4.el7_4  oval:com.redhat.rhsa:tst:20180350003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180350002 of type rpminfo_object
Name
libgcab1

libgcab1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180350004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180350002 of type rpminfo_object
Name
libgcab1

libgcab1-devel is earlier than 0:0.7-4.el7_4  oval:com.redhat.rhsa:tst:20180350005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180350003 of type rpminfo_object
Name
libgcab1-devel

libgcab1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20180350006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20180350003 of type rpminfo_object
Name
libgcab1-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180349
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.171-2.6.13.0.el7_4  oval:com.redhat.rhsa:tst:20180349001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.171-2.6.13.0.el7_4  oval:com.redhat.rhsa:tst:20180349003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.171-2.6.13.0.el7_4  oval:com.redhat.rhsa:tst:20180349005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.171-2.6.13.0.el7_4  oval:com.redhat.rhsa:tst:20180349007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.171-2.6.13.0.el7_4  oval:com.redhat.rhsa:tst:20180349009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.171-2.6.13.0.el7_4  oval:com.redhat.rhsa:tst:20180349011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.171-2.6.13.0.el7_4  oval:com.redhat.rhsa:tst:20180349013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180262
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:52.6.0-1.el7_4  oval:com.redhat.rhsa:tst:20180262001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180260
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgudev1 is earlier than 0:219-42.el7_4.7  oval:com.redhat.rhsa:tst:20180260001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1-devel is earlier than 0:219-42.el7_4.7  oval:com.redhat.rhsa:tst:20180260003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

libgudev1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

systemd is earlier than 0:219-42.el7_4.7  oval:com.redhat.rhsa:tst:20180260005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd-devel is earlier than 0:219-42.el7_4.7  oval:com.redhat.rhsa:tst:20180260007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-journal-gateway is earlier than 0:219-42.el7_4.7  oval:com.redhat.rhsa:tst:20180260009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-journal-gateway is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-libs is earlier than 0:219-42.el7_4.7  oval:com.redhat.rhsa:tst:20180260011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-networkd is earlier than 0:219-42.el7_4.7  oval:com.redhat.rhsa:tst:20180260013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-networkd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-python is earlier than 0:219-42.el7_4.7  oval:com.redhat.rhsa:tst:20180260015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-resolved is earlier than 0:219-42.el7_4.7  oval:com.redhat.rhsa:tst:20180260017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-resolved is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-sysv is earlier than 0:219-42.el7_4.7  oval:com.redhat.rhsa:tst:20180260019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64

systemd-sysv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180223
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nautilus is earlier than 0:3.22.3-4.el7_4  oval:com.redhat.rhsa:tst:20180223001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044055 of type rpminfo_object
Name
nautilus

nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044055 of type rpminfo_object
Name
nautilus

nautilus-devel is earlier than 0:3.22.3-4.el7_4  oval:com.redhat.rhsa:tst:20180223003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044056 of type rpminfo_object
Name
nautilus-devel

nautilus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044056 of type rpminfo_object
Name
nautilus-devel

nautilus-extensions is earlier than 0:3.22.3-4.el7_4  oval:com.redhat.rhsa:tst:20180223005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044057 of type rpminfo_object
Name
nautilus-extensions

nautilus-extensions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044057 of type rpminfo_object
Name
nautilus-extensions
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180163
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.6.1-26.el7_4  oval:com.redhat.rhsa:tst:20180163001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.6.1-26.el7_4  oval:com.redhat.rhsa:tst:20180163003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.6.1-26.el7_4  oval:com.redhat.rhsa:tst:20180163005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.6.1-26.el7_4  oval:com.redhat.rhsa:tst:20180163007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180158
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dhclient is earlier than 12:4.2.5-58.el7_4.1  oval:com.redhat.rhsa:tst:20180158001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhcp is earlier than 12:4.2.5-58.el7_4.1  oval:com.redhat.rhsa:tst:20180158003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp-common is earlier than 12:4.2.5-58.el7_4.1  oval:com.redhat.rhsa:tst:20180158005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-devel is earlier than 12:4.2.5-58.el7_4.1  oval:com.redhat.rhsa:tst:20180158007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-libs is earlier than 12:4.2.5-58.el7_4.1  oval:com.redhat.rhsa:tst:20180158009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64

dhcp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180152
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.17.1.el7 is currently running  oval:com.redhat.rhsa:tst:20180151031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-693.17.1.rt56.636.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20180152022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-693.17.1.rt56.636.el7  oval:com.redhat.rhsa:tst:20180152001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-693.17.1.rt56.636.el7  oval:com.redhat.rhsa:tst:20180152003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-693.17.1.rt56.636.el7  oval:com.redhat.rhsa:tst:20180152005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-693.17.1.rt56.636.el7  oval:com.redhat.rhsa:tst:20180152007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-693.17.1.rt56.636.el7  oval:com.redhat.rhsa:tst:20180152009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-693.17.1.rt56.636.el7  oval:com.redhat.rhsa:tst:20180152011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-693.17.1.rt56.636.el7  oval:com.redhat.rhsa:tst:20180152013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-693.17.1.rt56.636.el7  oval:com.redhat.rhsa:tst:20180152015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-693.17.1.rt56.636.el7  oval:com.redhat.rhsa:tst:20180152017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-693.17.1.rt56.636.el7  oval:com.redhat.rhsa:tst:20180152019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180151
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.17.1.el7 is currently running  oval:com.redhat.rhsa:tst:20180151031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-693.17.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20180151032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-693.17.1.el7  oval:com.redhat.rhsa:tst:20180151029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180122
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.6.0-1.el7_4  oval:com.redhat.rhsa:tst:20180122001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180102
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-51.el7_4.2  oval:com.redhat.rhsa:tst:20180102027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180095
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.161-0.b14.el7_4  oval:com.redhat.rhsa:tst:20180095031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180061
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:52.5.2-1.el7_4  oval:com.redhat.rhsa:tst:20180061001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20180016
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20173315031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-693.11.1.rt56.639.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20180016022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-693.11.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180016001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-693.11.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180016003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-693.11.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180016005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-693.11.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180016007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-693.11.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180016009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-693.11.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180016011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-693.11.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180016013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-693.11.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180016015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-693.11.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180016017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-693.11.1.rt56.639.el7  oval:com.redhat.rhsa:tst:20180016019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173402
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-static is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171983020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.23-3.el7_4  oval:com.redhat.rhsa:tst:20173402023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173392
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.161-2.6.12.0.el7_4  oval:com.redhat.rhsa:tst:20173392001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.161-2.6.12.0.el7_4  oval:com.redhat.rhsa:tst:20173392003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.161-2.6.12.0.el7_4  oval:com.redhat.rhsa:tst:20173392005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.161-2.6.12.0.el7_4  oval:com.redhat.rhsa:tst:20173392007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.161-2.6.12.0.el7_4  oval:com.redhat.rhsa:tst:20173392009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.161-2.6.12.0.el7_4  oval:com.redhat.rhsa:tst:20173392011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.161-2.6.12.0.el7_4  oval:com.redhat.rhsa:tst:20173392013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173384
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

liblouis is earlier than 0:2.5.2-12.el7_4  oval:com.redhat.rhsa:tst:20173384001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111001 of type rpminfo_object
Name
liblouis

liblouis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173111002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111001 of type rpminfo_object
Name
liblouis

liblouis-devel is earlier than 0:2.5.2-12.el7_4  oval:com.redhat.rhsa:tst:20173384003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111002 of type rpminfo_object
Name
liblouis-devel

liblouis-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173111004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111002 of type rpminfo_object
Name
liblouis-devel

liblouis-doc is earlier than 0:2.5.2-12.el7_4  oval:com.redhat.rhsa:tst:20173384005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111003 of type rpminfo_object
Name
liblouis-doc

liblouis-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173111006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111003 of type rpminfo_object
Name
liblouis-doc

liblouis-python is earlier than 0:2.5.2-12.el7_4  oval:com.redhat.rhsa:tst:20173384007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111004 of type rpminfo_object
Name
liblouis-python

liblouis-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173111008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111004 of type rpminfo_object
Name
liblouis-python

liblouis-utils is earlier than 0:2.5.2-12.el7_4  oval:com.redhat.rhsa:tst:20173384009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111005 of type rpminfo_object
Name
liblouis-utils

liblouis-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173111010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111005 of type rpminfo_object
Name
liblouis-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173382
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.5.1-1.el7_4  oval:com.redhat.rhsa:tst:20173382001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173379
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libipa_hbac is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac-devel is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libipa_hbac-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libsss_autofs is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_autofsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_autofs-0:1.16.5-10.el7_9.10.x86_64

libsss_autofs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_autofsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_autofs-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_certmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_certmap-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_certmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_certmap-0:1.16.5-10.el7_9.10.x86_64

libsss_certmap-devel is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379005 of type rpminfo_object
Name
libsss_certmap-devel

libsss_certmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379005 of type rpminfo_object
Name
libsss_certmap-devel

libsss_idmap is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap-devel is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_nss_idmap is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap-devel is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_simpleifp is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp-devel is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

libsss_simpleifp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

libsss_sudo is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_sudox86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_sudo-0:1.16.5-10.el7_9.10.x86_64

libsss_sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_sudox86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_sudo-0:1.16.5-10.el7_9.10.x86_64

python-libipa_hbac is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355009 of type rpminfo_object
Name
python-libipa_hbac

python-libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355009 of type rpminfo_object
Name
python-libipa_hbac

python-libsss_nss_idmap is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355010 of type rpminfo_object
Name
python-libsss_nss_idmap

python-libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355010 of type rpminfo_object
Name
python-libsss_nss_idmap

python-sss is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sss-0:1.16.5-10.el7_9.10.x86_64

python-sss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sss-0:1.16.5-10.el7_9.10.x86_64

python-sss-murmur is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355012 of type rpminfo_object
Name
python-sss-murmur

python-sss-murmur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355012 of type rpminfo_object
Name
python-sss-murmur

python-sssdconfig is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

python-sssdconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

sssd is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379035  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379037  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-client is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-common is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379041  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379043  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379047  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441036  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-kcm is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379025 of type rpminfo_object
Name
sssd-kcm

sssd-kcm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379025 of type rpminfo_object
Name
sssd-kcm

sssd-krb5 is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379051  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441038  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379053  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441040  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379055  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441042  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-libwbclient is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient-devel is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-polkit-rules is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379031 of type rpminfo_object
Name
sssd-polkit-rules

sssd-polkit-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379031 of type rpminfo_object
Name
sssd-polkit-rules

sssd-proxy is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379063  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-proxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441048  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379065  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441050  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64

sssd-winbind-idmap is earlier than 0:1.15.2-50.el7_4.8  oval:com.redhat.rhsa:tst:20173379067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379034 of type rpminfo_object
Name
sssd-winbind-idmap

sssd-winbind-idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173379068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173379034 of type rpminfo_object
Name
sssd-winbind-idmap
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173372
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:52.5.0-1.el7_4  oval:com.redhat.rhsa:tst:20173372001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173368
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-141.el7_4.4  oval:com.redhat.rhsa:tst:20173368001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-141.el7_4.4  oval:com.redhat.rhsa:tst:20173368003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-141.el7_4.4  oval:com.redhat.rhsa:tst:20173368005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-141.el7_4.4  oval:com.redhat.rhsa:tst:20173368007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173322
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20173315031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-693.11.1.rt56.632.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20173322022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-693.11.1.rt56.632.el7  oval:com.redhat.rhsa:tst:20173322001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-693.11.1.rt56.632.el7  oval:com.redhat.rhsa:tst:20173322003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-693.11.1.rt56.632.el7  oval:com.redhat.rhsa:tst:20173322005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-693.11.1.rt56.632.el7  oval:com.redhat.rhsa:tst:20173322007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-693.11.1.rt56.632.el7  oval:com.redhat.rhsa:tst:20173322009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-693.11.1.rt56.632.el7  oval:com.redhat.rhsa:tst:20173322011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-693.11.1.rt56.632.el7  oval:com.redhat.rhsa:tst:20173322013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-693.11.1.rt56.632.el7  oval:com.redhat.rhsa:tst:20173322015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-693.11.1.rt56.632.el7  oval:com.redhat.rhsa:tst:20173322017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-693.11.1.rt56.632.el7  oval:com.redhat.rhsa:tst:20173322019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173315
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20173315031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-693.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20173315032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-693.11.1.el7  oval:com.redhat.rhsa:tst:20173315029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173270
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

apr is earlier than 0:1.4.8-3.el7_4.1  oval:com.redhat.rhsa:tst:20173270001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173270001 of type rpminfo_object
Name
apr

apr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173270002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173270001 of type rpminfo_object
Name
apr

apr-devel is earlier than 0:1.4.8-3.el7_4.1  oval:com.redhat.rhsa:tst:20173270003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173270002 of type rpminfo_object
Name
apr-devel

apr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173270004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173270002 of type rpminfo_object
Name
apr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173269
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

procmail is earlier than 0:3.22-36.el7_4.1  oval:com.redhat.rhsa:tst:20173269001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141172001 of type rpminfo_object
Name
procmail

procmail is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141172002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141172001 of type rpminfo_object
Name
procmail
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173268
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.15-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173268001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.15-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173268003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.15-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173268005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.15-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173268007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.15-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173268009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.15-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173268011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173264
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.5.5-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173264001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.5.5-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173264003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.5.5-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173264005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.5.5-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173264007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.5.5-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173264009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.5.5-1jpp.2.el7  oval:com.redhat.rhsa:tst:20173264011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173263
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.29.0-42.el7_4.1  oval:com.redhat.rhsa:tst:20173263001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

libcurl is earlier than 0:7.29.0-42.el7_4.1  oval:com.redhat.rhsa:tst:20173263003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl-devel is earlier than 0:7.29.0-42.el7_4.1  oval:com.redhat.rhsa:tst:20173263005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173260
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.6.2-12.el7_4  oval:com.redhat.rhsa:tst:20173260051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173247
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.5.0-1.el7_4  oval:com.redhat.rhsa:tst:20173247001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173221
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

php is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-devel is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-intl is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-ldap is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mysql is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysqlnd is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-pdo is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pgsql is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-pspell is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-pspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-recode is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:5.4.16-43.el7_4  oval:com.redhat.rhsa:tst:20173221049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173111
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

liblouis is earlier than 0:2.5.2-11.el7_4  oval:com.redhat.rhsa:tst:20173111001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111001 of type rpminfo_object
Name
liblouis

liblouis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173111002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111001 of type rpminfo_object
Name
liblouis

liblouis-devel is earlier than 0:2.5.2-11.el7_4  oval:com.redhat.rhsa:tst:20173111003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111002 of type rpminfo_object
Name
liblouis-devel

liblouis-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173111004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111002 of type rpminfo_object
Name
liblouis-devel

liblouis-doc is earlier than 0:2.5.2-11.el7_4  oval:com.redhat.rhsa:tst:20173111005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111003 of type rpminfo_object
Name
liblouis-doc

liblouis-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173111006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111003 of type rpminfo_object
Name
liblouis-doc

liblouis-python is earlier than 0:2.5.2-11.el7_4  oval:com.redhat.rhsa:tst:20173111007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111004 of type rpminfo_object
Name
liblouis-python

liblouis-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173111008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111004 of type rpminfo_object
Name
liblouis-python

liblouis-utils is earlier than 0:2.5.2-11.el7_4  oval:com.redhat.rhsa:tst:20173111009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111005 of type rpminfo_object
Name
liblouis-utils

liblouis-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20173111010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20173111005 of type rpminfo_object
Name
liblouis-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173081
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.76-3.el7_4  oval:com.redhat.rhsa:tst:20173081001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.76-3.el7_4  oval:com.redhat.rhsa:tst:20173081003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.76-3.el7_4  oval:com.redhat.rhsa:tst:20173081005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.76-3.el7_4  oval:com.redhat.rhsa:tst:20173081007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.76-3.el7_4  oval:com.redhat.rhsa:tst:20173081009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.76-3.el7_4  oval:com.redhat.rhsa:tst:20173081011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.76-3.el7_4  oval:com.redhat.rhsa:tst:20173081013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.76-3.el7_4  oval:com.redhat.rhsa:tst:20173081015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.76-3.el7_4  oval:com.redhat.rhsa:tst:20173081017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.76-3.el7_4  oval:com.redhat.rhsa:tst:20173081019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20173075
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wget is earlier than 0:1.14-15.el7_4.1  oval:com.redhat.rhsa:tst:20173075001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141764001 of type rpminfo_object
Name
wget

wget is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141764002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141764001 of type rpminfo_object
Name
wget
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172998
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.151-1.b12.el7_4  oval:com.redhat.rhsa:tst:20172998031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172931
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.5.2.el7 is currently running  oval:com.redhat.rhsa:tst:20172930031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-693.5.2.rt56.626.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20172931022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-693.5.2.rt56.626.el7  oval:com.redhat.rhsa:tst:20172931001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-693.5.2.rt56.626.el7  oval:com.redhat.rhsa:tst:20172931003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-693.5.2.rt56.626.el7  oval:com.redhat.rhsa:tst:20172931005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-693.5.2.rt56.626.el7  oval:com.redhat.rhsa:tst:20172931007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-693.5.2.rt56.626.el7  oval:com.redhat.rhsa:tst:20172931009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-693.5.2.rt56.626.el7  oval:com.redhat.rhsa:tst:20172931011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-693.5.2.rt56.626.el7  oval:com.redhat.rhsa:tst:20172931013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-693.5.2.rt56.626.el7  oval:com.redhat.rhsa:tst:20172931015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-693.5.2.rt56.626.el7  oval:com.redhat.rhsa:tst:20172931017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-693.5.2.rt56.626.el7  oval:com.redhat.rhsa:tst:20172931019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172930
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.5.2.el7 is currently running  oval:com.redhat.rhsa:tst:20172930031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-693.5.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20172930032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-693.5.2.el7  oval:com.redhat.rhsa:tst:20172930029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172907
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wpa_supplicant is earlier than 1:2.6-5.el7_4.1  oval:com.redhat.rhsa:tst:20172907001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
wpa_supplicantx86_64112.el7_9.22.61:2.6-12.el7_9.2199e2f91fd431d51wpa_supplicant-1:2.6-12.el7_9.2.x86_64

wpa_supplicant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141956002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
wpa_supplicantx86_64112.el7_9.22.61:2.6-12.el7_9.2199e2f91fd431d51wpa_supplicant-1:2.6-12.el7_9.2.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172885
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:52.4.0-2.el7_4  oval:com.redhat.rhsa:tst:20172885001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172882
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-67.el7_4.5  oval:com.redhat.rhsa:tst:20172882001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-67.el7_4.5  oval:com.redhat.rhsa:tst:20172882003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-67.el7_4.5  oval:com.redhat.rhsa:tst:20172882005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-67.el7_4.5  oval:com.redhat.rhsa:tst:20172882007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-67.el7_4.5  oval:com.redhat.rhsa:tst:20172882009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-67.el7_4.5  oval:com.redhat.rhsa:tst:20172882011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-67.el7_4.5  oval:com.redhat.rhsa:tst:20172882013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-67.el7_4.5  oval:com.redhat.rhsa:tst:20172882015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172836
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dnsmasq is earlier than 0:2.76-2.el7_4.2  oval:com.redhat.rhsa:tst:20172836001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117001 of type rpminfo_object
Name
dnsmasq

dnsmasq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172117002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117001 of type rpminfo_object
Name
dnsmasq

dnsmasq-utils is earlier than 0:2.76-2.el7_4.2  oval:com.redhat.rhsa:tst:20172836003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117002 of type rpminfo_object
Name
dnsmasq-utils

dnsmasq-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172117004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117002 of type rpminfo_object
Name
dnsmasq-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172832
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.28.4-12.el7_4  oval:com.redhat.rhsa:tst:20172832001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.28.4-12.el7_4  oval:com.redhat.rhsa:tst:20172832003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.28.4-12.el7_4  oval:com.redhat.rhsa:tst:20172832005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.28.4-12.el7_4  oval:com.redhat.rhsa:tst:20172832007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.28.4-12.el7_4  oval:com.redhat.rhsa:tst:20172832009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172831
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.4.0-1.el7_4  oval:com.redhat.rhsa:tst:20172831001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172790
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.6.2-11.el7_4  oval:com.redhat.rhsa:tst:20172790051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172788
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

augeas is earlier than 0:1.4.0-2.el7_4.1  oval:com.redhat.rhsa:tst:20172788001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172788001 of type rpminfo_object
Name
augeas

augeas is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172788002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172788001 of type rpminfo_object
Name
augeas

augeas-devel is earlier than 0:1.4.0-2.el7_4.1  oval:com.redhat.rhsa:tst:20172788003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172788002 of type rpminfo_object
Name
augeas-devel

augeas-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172788004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172788002 of type rpminfo_object
Name
augeas-devel

augeas-libs is earlier than 0:1.4.0-2.el7_4.1  oval:com.redhat.rhsa:tst:20172788005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172788003 of type rpminfo_object
Name
augeas-libs

augeas-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172788006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172788003 of type rpminfo_object
Name
augeas-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172771
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs is earlier than 1:24.3-20.el7_4  oval:com.redhat.rhsa:tst:20172771001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771001 of type rpminfo_object
Name
emacs

emacs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771001 of type rpminfo_object
Name
emacs

emacs-common is earlier than 1:24.3-20.el7_4  oval:com.redhat.rhsa:tst:20172771003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771002 of type rpminfo_object
Name
emacs-common

emacs-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771002 of type rpminfo_object
Name
emacs-common

emacs-el is earlier than 1:24.3-20.el7_4  oval:com.redhat.rhsa:tst:20172771005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771003 of type rpminfo_object
Name
emacs-el

emacs-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771003 of type rpminfo_object
Name
emacs-el

emacs-filesystem is earlier than 1:24.3-20.el7_4  oval:com.redhat.rhsa:tst:20172771007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
emacs-filesystemnoarch123.el724.31:24.3-23.el7199e2f91fd431d51emacs-filesystem-1:24.3-23.el7.noarch

emacs-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
emacs-filesystemnoarch123.el724.31:24.3-23.el7199e2f91fd431d51emacs-filesystem-1:24.3-23.el7.noarch

emacs-nox is earlier than 1:24.3-20.el7_4  oval:com.redhat.rhsa:tst:20172771009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771005 of type rpminfo_object
Name
emacs-nox

emacs-nox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771005 of type rpminfo_object
Name
emacs-nox

emacs-terminal is earlier than 1:24.3-20.el7_4  oval:com.redhat.rhsa:tst:20172771011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771006 of type rpminfo_object
Name
emacs-terminal

emacs-terminal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172771012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172771006 of type rpminfo_object
Name
emacs-terminal
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172728
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-static is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171983020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.23-1.el7_4  oval:com.redhat.rhsa:tst:20172728023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172704
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20172679031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-693.2.2.rt56.623.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20172704022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-693.2.2.rt56.623.el7  oval:com.redhat.rhsa:tst:20172704001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-693.2.2.rt56.623.el7  oval:com.redhat.rhsa:tst:20172704003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-693.2.2.rt56.623.el7  oval:com.redhat.rhsa:tst:20172704005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-693.2.2.rt56.623.el7  oval:com.redhat.rhsa:tst:20172704007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-693.2.2.rt56.623.el7  oval:com.redhat.rhsa:tst:20172704009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-693.2.2.rt56.623.el7  oval:com.redhat.rhsa:tst:20172704011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-693.2.2.rt56.623.el7  oval:com.redhat.rhsa:tst:20172704013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-693.2.2.rt56.623.el7  oval:com.redhat.rhsa:tst:20172704015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-693.2.2.rt56.623.el7  oval:com.redhat.rhsa:tst:20172704017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-693.2.2.rt56.623.el7  oval:com.redhat.rhsa:tst:20172704019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172685
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bluez is earlier than 0:5.44-4.el7_4  oval:com.redhat.rhsa:tst:20172685001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685001 of type rpminfo_object
Name
bluez

bluez is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685001 of type rpminfo_object
Name
bluez

bluez-cups is earlier than 0:5.44-4.el7_4  oval:com.redhat.rhsa:tst:20172685003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685002 of type rpminfo_object
Name
bluez-cups

bluez-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685002 of type rpminfo_object
Name
bluez-cups

bluez-hid2hci is earlier than 0:5.44-4.el7_4  oval:com.redhat.rhsa:tst:20172685005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685003 of type rpminfo_object
Name
bluez-hid2hci

bluez-hid2hci is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685003 of type rpminfo_object
Name
bluez-hid2hci

bluez-libs is earlier than 0:5.44-4.el7_4  oval:com.redhat.rhsa:tst:20172685007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685004 of type rpminfo_object
Name
bluez-libs

bluez-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685004 of type rpminfo_object
Name
bluez-libs

bluez-libs-devel is earlier than 0:5.44-4.el7_4  oval:com.redhat.rhsa:tst:20172685009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685005 of type rpminfo_object
Name
bluez-libs-devel

bluez-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172685005 of type rpminfo_object
Name
bluez-libs-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172679
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.2.2.el7 is currently running  oval:com.redhat.rhsa:tst:20172679031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-693.2.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20172679032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-693.2.2.el7  oval:com.redhat.rhsa:tst:20172679029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172585
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-693.2.1.rt56.620.el7 is currently running  oval:com.redhat.rhsa:tst:20172585021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-693.2.1.rt56.620.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20172585022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-693.2.1.rt56.620.el7  oval:com.redhat.rhsa:tst:20172585001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-693.2.1.rt56.620.el7  oval:com.redhat.rhsa:tst:20172585003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-693.2.1.rt56.620.el7  oval:com.redhat.rhsa:tst:20172585005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-693.2.1.rt56.620.el7  oval:com.redhat.rhsa:tst:20172585007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-693.2.1.rt56.620.el7  oval:com.redhat.rhsa:tst:20172585009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-693.2.1.rt56.620.el7  oval:com.redhat.rhsa:tst:20172585011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-693.2.1.rt56.620.el7  oval:com.redhat.rhsa:tst:20172585013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-693.2.1.rt56.620.el7  oval:com.redhat.rhsa:tst:20172585015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-693.2.1.rt56.620.el7  oval:com.redhat.rhsa:tst:20172585017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-693.2.1.rt56.620.el7  oval:com.redhat.rhsa:tst:20172585019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172569
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.6.1-19.el7_4  oval:com.redhat.rhsa:tst:20172569001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.6.1-19.el7_4  oval:com.redhat.rhsa:tst:20172569003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.6.1-19.el7_4  oval:com.redhat.rhsa:tst:20172569005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.6.1-19.el7_4  oval:com.redhat.rhsa:tst:20172569007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172551
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

poppler is earlier than 0:0.26.5-17.el7_4  oval:com.redhat.rhsa:tst:20172551001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler-cpp is earlier than 0:0.26.5-17.el7_4  oval:com.redhat.rhsa:tst:20172551003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp-devel is earlier than 0:0.26.5-17.el7_4  oval:com.redhat.rhsa:tst:20172551005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-cpp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-demos is earlier than 0:0.26.5-17.el7_4  oval:com.redhat.rhsa:tst:20172551007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-devel is earlier than 0:0.26.5-17.el7_4  oval:com.redhat.rhsa:tst:20172551009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-glib is earlier than 0:0.26.5-17.el7_4  oval:com.redhat.rhsa:tst:20172551011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib-devel is earlier than 0:0.26.5-17.el7_4  oval:com.redhat.rhsa:tst:20172551013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-qt is earlier than 0:0.26.5-17.el7_4  oval:com.redhat.rhsa:tst:20172551015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt-devel is earlier than 0:0.26.5-17.el7_4  oval:com.redhat.rhsa:tst:20172551017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-qt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-utils is earlier than 0:0.26.5-17.el7_4  oval:com.redhat.rhsa:tst:20172551019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils

poppler-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172534
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:52.3.0-1.el7_4  oval:com.redhat.rhsa:tst:20172534001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172492
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xmlsec1 is earlier than 0:1.2.20-7.el7_4  oval:com.redhat.rhsa:tst:20172492001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
xmlsec1x86_64(none)7.el7_41.2.200:1.2.20-7.el7_4199e2f91fd431d51xmlsec1-0:1.2.20-7.el7_4.x86_64

xmlsec1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172492002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
xmlsec1x86_64(none)7.el7_41.2.200:1.2.20-7.el7_4199e2f91fd431d51xmlsec1-0:1.2.20-7.el7_4.x86_64

xmlsec1-devel is earlier than 0:1.2.20-7.el7_4  oval:com.redhat.rhsa:tst:20172492003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492002 of type rpminfo_object
Name
xmlsec1-devel

xmlsec1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172492004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492002 of type rpminfo_object
Name
xmlsec1-devel

xmlsec1-gcrypt is earlier than 0:1.2.20-7.el7_4  oval:com.redhat.rhsa:tst:20172492005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492003 of type rpminfo_object
Name
xmlsec1-gcrypt

xmlsec1-gcrypt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172492006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492003 of type rpminfo_object
Name
xmlsec1-gcrypt

xmlsec1-gcrypt-devel is earlier than 0:1.2.20-7.el7_4  oval:com.redhat.rhsa:tst:20172492007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492004 of type rpminfo_object
Name
xmlsec1-gcrypt-devel

xmlsec1-gcrypt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172492008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492004 of type rpminfo_object
Name
xmlsec1-gcrypt-devel

xmlsec1-gnutls is earlier than 0:1.2.20-7.el7_4  oval:com.redhat.rhsa:tst:20172492009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492005 of type rpminfo_object
Name
xmlsec1-gnutls

xmlsec1-gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172492010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492005 of type rpminfo_object
Name
xmlsec1-gnutls

xmlsec1-gnutls-devel is earlier than 0:1.2.20-7.el7_4  oval:com.redhat.rhsa:tst:20172492011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492006 of type rpminfo_object
Name
xmlsec1-gnutls-devel

xmlsec1-gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172492012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492006 of type rpminfo_object
Name
xmlsec1-gnutls-devel

xmlsec1-nss is earlier than 0:1.2.20-7.el7_4  oval:com.redhat.rhsa:tst:20172492013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492007 of type rpminfo_object
Name
xmlsec1-nss

xmlsec1-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172492014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492007 of type rpminfo_object
Name
xmlsec1-nss

xmlsec1-nss-devel is earlier than 0:1.2.20-7.el7_4  oval:com.redhat.rhsa:tst:20172492015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492008 of type rpminfo_object
Name
xmlsec1-nss-devel

xmlsec1-nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172492016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492008 of type rpminfo_object
Name
xmlsec1-nss-devel

xmlsec1-openssl is earlier than 0:1.2.20-7.el7_4  oval:com.redhat.rhsa:tst:20172492017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
xmlsec1-opensslx86_64(none)7.el7_41.2.200:1.2.20-7.el7_4199e2f91fd431d51xmlsec1-openssl-0:1.2.20-7.el7_4.x86_64

xmlsec1-openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172492018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
xmlsec1-opensslx86_64(none)7.el7_41.2.200:1.2.20-7.el7_4199e2f91fd431d51xmlsec1-openssl-0:1.2.20-7.el7_4.x86_64

xmlsec1-openssl-devel is earlier than 0:1.2.20-7.el7_4  oval:com.redhat.rhsa:tst:20172492019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492010 of type rpminfo_object
Name
xmlsec1-openssl-devel

xmlsec1-openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172492020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172492010 of type rpminfo_object
Name
xmlsec1-openssl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172489
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-mercurial is earlier than 0:2.6.2-8.el7_4  oval:com.redhat.rhsa:tst:20172489001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706001 of type rpminfo_object
Name
emacs-mercurial

emacs-mercurial is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706001 of type rpminfo_object
Name
emacs-mercurial

emacs-mercurial-el is earlier than 0:2.6.2-8.el7_4  oval:com.redhat.rhsa:tst:20172489003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706002 of type rpminfo_object
Name
emacs-mercurial-el

emacs-mercurial-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706002 of type rpminfo_object
Name
emacs-mercurial-el

mercurial is earlier than 0:2.6.2-8.el7_4  oval:com.redhat.rhsa:tst:20172489005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706003 of type rpminfo_object
Name
mercurial

mercurial is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706003 of type rpminfo_object
Name
mercurial

mercurial-hgk is earlier than 0:2.6.2-8.el7_4  oval:com.redhat.rhsa:tst:20172489007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706004 of type rpminfo_object
Name
mercurial-hgk

mercurial-hgk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706004 of type rpminfo_object
Name
mercurial-hgk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172486
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

groovy is earlier than 0:1.8.9-8.el7_4  oval:com.redhat.rhsa:tst:20172486001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172486001 of type rpminfo_object
Name
groovy

groovy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172486002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172486001 of type rpminfo_object
Name
groovy

groovy-javadoc is earlier than 0:1.8.9-8.el7_4  oval:com.redhat.rhsa:tst:20172486003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172486002 of type rpminfo_object
Name
groovy-javadoc

groovy-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172486004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172486002 of type rpminfo_object
Name
groovy-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172484
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-git is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git-el is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

emacs-git-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

git is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git-all is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-bzr is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-bzr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-cvs is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-cvs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-daemon is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-gui is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-hg is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-hg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-p4 is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-p4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-svn is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:1.8.3.1-12.el7_4  oval:com.redhat.rhsa:tst:20172484031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172481
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172481001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172481003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172481005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172481007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172481009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172481011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172480
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_dav_svn is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166001 of type rpminfo_object
Name
mod_dav_svn

mod_dav_svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166001 of type rpminfo_object
Name
mod_dav_svn

subversion is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166002 of type rpminfo_object
Name
subversion

subversion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166002 of type rpminfo_object
Name
subversion

subversion-devel is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166003 of type rpminfo_object
Name
subversion-devel

subversion-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166003 of type rpminfo_object
Name
subversion-devel

subversion-gnome is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166004 of type rpminfo_object
Name
subversion-gnome

subversion-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166004 of type rpminfo_object
Name
subversion-gnome

subversion-javahl is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166005 of type rpminfo_object
Name
subversion-javahl

subversion-javahl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166005 of type rpminfo_object
Name
subversion-javahl

subversion-kde is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166006 of type rpminfo_object
Name
subversion-kde

subversion-kde is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166006 of type rpminfo_object
Name
subversion-kde

subversion-libs is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166007 of type rpminfo_object
Name
subversion-libs

subversion-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166007 of type rpminfo_object
Name
subversion-libs

subversion-perl is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166008 of type rpminfo_object
Name
subversion-perl

subversion-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166008 of type rpminfo_object
Name
subversion-perl

subversion-python is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166009 of type rpminfo_object
Name
subversion-python

subversion-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166009 of type rpminfo_object
Name
subversion-python

subversion-ruby is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166010 of type rpminfo_object
Name
subversion-ruby

subversion-ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166010 of type rpminfo_object
Name
subversion-ruby

subversion-tools is earlier than 0:1.7.14-11.el7_4  oval:com.redhat.rhsa:tst:20172480021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166011 of type rpminfo_object
Name
subversion-tools

subversion-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166011 of type rpminfo_object
Name
subversion-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172479
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-67.el7_4.2  oval:com.redhat.rhsa:tst:20172479001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-67.el7_4.2  oval:com.redhat.rhsa:tst:20172479003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-67.el7_4.2  oval:com.redhat.rhsa:tst:20172479005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-67.el7_4.2  oval:com.redhat.rhsa:tst:20172479007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-67.el7_4.2  oval:com.redhat.rhsa:tst:20172479009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-67.el7_4.2  oval:com.redhat.rhsa:tst:20172479011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-67.el7_4.2  oval:com.redhat.rhsa:tst:20172479013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-67.el7_4.2  oval:com.redhat.rhsa:tst:20172479015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172473
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.1.1.el7 is currently running  oval:com.redhat.rhsa:tst:20172473031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-693.1.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20172473032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-693.1.1.el7  oval:com.redhat.rhsa:tst:20172473029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172471
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-server is earlier than 0:0.12.8-2.el7.1  oval:com.redhat.rhsa:tst:20172471001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server-devel is earlier than 0:0.12.8-2.el7.1  oval:com.redhat.rhsa:tst:20172471003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel

spice-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172469
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172469001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172469003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172469005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172469007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172469009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.4.10-1jpp.3.el7  oval:com.redhat.rhsa:tst:20172469011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172459
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsoup is earlier than 0:2.56.0-4.el7_4  oval:com.redhat.rhsa:tst:20172459001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172459001 of type rpminfo_object
Name
libsoup

libsoup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172459002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172459001 of type rpminfo_object
Name
libsoup

libsoup-devel is earlier than 0:2.56.0-4.el7_4  oval:com.redhat.rhsa:tst:20172459003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172459002 of type rpminfo_object
Name
libsoup-devel

libsoup-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172459004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172459002 of type rpminfo_object
Name
libsoup-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172456
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.3.0-2.el7_4  oval:com.redhat.rhsa:tst:20172456001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172445
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-141.el7_4.1  oval:com.redhat.rhsa:tst:20172445001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-141.el7_4.1  oval:com.redhat.rhsa:tst:20172445003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-141.el7_4.1  oval:com.redhat.rhsa:tst:20172445005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-141.el7_4.1  oval:com.redhat.rhsa:tst:20172445007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172424
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.151-2.6.11.1.el7_4  oval:com.redhat.rhsa:tst:20172424001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.151-2.6.11.1.el7_4  oval:com.redhat.rhsa:tst:20172424003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.151-2.6.11.1.el7_4  oval:com.redhat.rhsa:tst:20172424005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.151-2.6.11.1.el7_4  oval:com.redhat.rhsa:tst:20172424007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.151-2.6.11.1.el7_4  oval:com.redhat.rhsa:tst:20172424009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.151-2.6.11.1.el7_4  oval:com.redhat.rhsa:tst:20172424011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.151-2.6.11.1.el7_4  oval:com.redhat.rhsa:tst:20172424013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172423
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

log4j is earlier than 0:1.2.17-16.el7_4  oval:com.redhat.rhsa:tst:20172423001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423001 of type rpminfo_object
Name
log4j

log4j is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172423002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423001 of type rpminfo_object
Name
log4j

log4j-javadoc is earlier than 0:1.2.17-16.el7_4  oval:com.redhat.rhsa:tst:20172423003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423002 of type rpminfo_object
Name
log4j-javadoc

log4j-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172423004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423002 of type rpminfo_object
Name
log4j-javadoc

log4j-manual is earlier than 0:1.2.17-16.el7_4  oval:com.redhat.rhsa:tst:20172423005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423003 of type rpminfo_object
Name
log4j-manual

log4j-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172423006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172423003 of type rpminfo_object
Name
log4j-manual
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172389
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freeradius is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581001 of type rpminfo_object
Name
freeradius

freeradius is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581001 of type rpminfo_object
Name
freeradius

freeradius-devel is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581002 of type rpminfo_object
Name
freeradius-devel

freeradius-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581002 of type rpminfo_object
Name
freeradius-devel

freeradius-doc is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581003 of type rpminfo_object
Name
freeradius-doc

freeradius-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581003 of type rpminfo_object
Name
freeradius-doc

freeradius-krb5 is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581004 of type rpminfo_object
Name
freeradius-krb5

freeradius-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581004 of type rpminfo_object
Name
freeradius-krb5

freeradius-ldap is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581005 of type rpminfo_object
Name
freeradius-ldap

freeradius-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581005 of type rpminfo_object
Name
freeradius-ldap

freeradius-mysql is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581006 of type rpminfo_object
Name
freeradius-mysql

freeradius-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581006 of type rpminfo_object
Name
freeradius-mysql

freeradius-perl is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581007 of type rpminfo_object
Name
freeradius-perl

freeradius-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581007 of type rpminfo_object
Name
freeradius-perl

freeradius-postgresql is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-python is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581009 of type rpminfo_object
Name
freeradius-python

freeradius-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581009 of type rpminfo_object
Name
freeradius-python

freeradius-sqlite is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-unixODBC is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-unixODBC is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-utils is earlier than 0:3.0.13-8.el7_4  oval:com.redhat.rhsa:tst:20172389023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581012 of type rpminfo_object
Name
freeradius-utils

freeradius-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581012 of type rpminfo_object
Name
freeradius-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172388
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

evince is earlier than 0:3.22.1-5.2.el7_4  oval:com.redhat.rhsa:tst:20172388001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388001 of type rpminfo_object
Name
evince

evince is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388001 of type rpminfo_object
Name
evince

evince-browser-plugin is earlier than 0:3.22.1-5.2.el7_4  oval:com.redhat.rhsa:tst:20172388003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388002 of type rpminfo_object
Name
evince-browser-plugin

evince-browser-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388002 of type rpminfo_object
Name
evince-browser-plugin

evince-devel is earlier than 0:3.22.1-5.2.el7_4  oval:com.redhat.rhsa:tst:20172388005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388003 of type rpminfo_object
Name
evince-devel

evince-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388003 of type rpminfo_object
Name
evince-devel

evince-dvi is earlier than 0:3.22.1-5.2.el7_4  oval:com.redhat.rhsa:tst:20172388007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388004 of type rpminfo_object
Name
evince-dvi

evince-dvi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388004 of type rpminfo_object
Name
evince-dvi

evince-libs is earlier than 0:3.22.1-5.2.el7_4  oval:com.redhat.rhsa:tst:20172388009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388005 of type rpminfo_object
Name
evince-libs

evince-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388005 of type rpminfo_object
Name
evince-libs

evince-nautilus is earlier than 0:3.22.1-5.2.el7_4  oval:com.redhat.rhsa:tst:20172388011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388006 of type rpminfo_object
Name
evince-nautilus

evince-nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172388012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172388006 of type rpminfo_object
Name
evince-nautilus
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172335
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pki-base is earlier than 0:10.4.1-11.el7  oval:com.redhat.rhsa:tst:20172335001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335001 of type rpminfo_object
Name
pki-base

pki-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335001 of type rpminfo_object
Name
pki-base

pki-base-java is earlier than 0:10.4.1-11.el7  oval:com.redhat.rhsa:tst:20172335003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335002 of type rpminfo_object
Name
pki-base-java

pki-base-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335002 of type rpminfo_object
Name
pki-base-java

pki-ca is earlier than 0:10.4.1-11.el7  oval:com.redhat.rhsa:tst:20172335005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335003 of type rpminfo_object
Name
pki-ca

pki-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335003 of type rpminfo_object
Name
pki-ca

pki-javadoc is earlier than 0:10.4.1-11.el7  oval:com.redhat.rhsa:tst:20172335007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335004 of type rpminfo_object
Name
pki-javadoc

pki-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335004 of type rpminfo_object
Name
pki-javadoc

pki-kra is earlier than 0:10.4.1-11.el7  oval:com.redhat.rhsa:tst:20172335009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335005 of type rpminfo_object
Name
pki-kra

pki-kra is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335005 of type rpminfo_object
Name
pki-kra

pki-server is earlier than 0:10.4.1-11.el7  oval:com.redhat.rhsa:tst:20172335011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335006 of type rpminfo_object
Name
pki-server

pki-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335006 of type rpminfo_object
Name
pki-server

pki-symkey is earlier than 0:10.4.1-11.el7  oval:com.redhat.rhsa:tst:20172335013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335007 of type rpminfo_object
Name
pki-symkey

pki-symkey is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335007 of type rpminfo_object
Name
pki-symkey

pki-tools is earlier than 0:10.4.1-11.el7  oval:com.redhat.rhsa:tst:20172335015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335008 of type rpminfo_object
Name
pki-tools

pki-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172335016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172335008 of type rpminfo_object
Name
pki-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172299
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libnl3 is earlier than 0:3.2.28-4.el7  oval:com.redhat.rhsa:tst:20172299001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnl3x86_64(none)4.el73.2.280:3.2.28-4.el7199e2f91fd431d51libnl3-0:3.2.28-4.el7.x86_64

libnl3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnl3x86_64(none)4.el73.2.280:3.2.28-4.el7199e2f91fd431d51libnl3-0:3.2.28-4.el7.x86_64

libnl3-cli is earlier than 0:3.2.28-4.el7  oval:com.redhat.rhsa:tst:20172299003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnl3-clix86_64(none)4.el73.2.280:3.2.28-4.el7199e2f91fd431d51libnl3-cli-0:3.2.28-4.el7.x86_64

libnl3-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnl3-clix86_64(none)4.el73.2.280:3.2.28-4.el7199e2f91fd431d51libnl3-cli-0:3.2.28-4.el7.x86_64

libnl3-devel is earlier than 0:3.2.28-4.el7  oval:com.redhat.rhsa:tst:20172299005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581005 of type rpminfo_object
Name
libnl3-devel

libnl3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581005 of type rpminfo_object
Name
libnl3-devel

libnl3-doc is earlier than 0:3.2.28-4.el7  oval:com.redhat.rhsa:tst:20172299007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581006 of type rpminfo_object
Name
libnl3-doc

libnl3-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581006 of type rpminfo_object
Name
libnl3-doc

NetworkManager-libreswan is earlier than 0:1.2.4-2.el7  oval:com.redhat.rhsa:tst:20172299009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315010 of type rpminfo_object
Name
NetworkManager-libreswan

NetworkManager-libreswan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315010 of type rpminfo_object
Name
NetworkManager-libreswan

NetworkManager-libreswan-gnome is earlier than 0:1.2.4-2.el7  oval:com.redhat.rhsa:tst:20172299011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315011 of type rpminfo_object
Name
NetworkManager-libreswan-gnome

NetworkManager-libreswan-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315011 of type rpminfo_object
Name
NetworkManager-libreswan-gnome

libnm-gtk is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20172299013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315006 of type rpminfo_object
Name
libnm-gtk

libnm-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315006 of type rpminfo_object
Name
libnm-gtk

libnm-gtk-devel is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20172299015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315007 of type rpminfo_object
Name
libnm-gtk-devel

libnm-gtk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315007 of type rpminfo_object
Name
libnm-gtk-devel

libnma is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20172299017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581009 of type rpminfo_object
Name
libnma

libnma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581009 of type rpminfo_object
Name
libnma

libnma-devel is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20172299019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581010 of type rpminfo_object
Name
libnma-devel

libnma-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581010 of type rpminfo_object
Name
libnma-devel

network-manager-applet is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20172299021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315008 of type rpminfo_object
Name
network-manager-applet

network-manager-applet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315008 of type rpminfo_object
Name
network-manager-applet

nm-connection-editor is earlier than 0:1.8.0-3.el7  oval:com.redhat.rhsa:tst:20172299023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315009 of type rpminfo_object
Name
nm-connection-editor

nm-connection-editor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315009 of type rpminfo_object
Name
nm-connection-editor

NetworkManager is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager-adsl is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-adsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-bluetooth is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-bluetooth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-config-server is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-config-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-dispatcher-routing-rules is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207005 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-dispatcher-routing-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207005 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-glib is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib-devel is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-libnm is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm-devel is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-libnm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-ppp is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299043  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-pppx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-ppp-1:1.18.8-2.el7_9.x86_64

NetworkManager-ppp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-pppx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-ppp-1:1.18.8-2.el7_9.x86_64

NetworkManager-team is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-team is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299047  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-wifi is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wifi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wwan is earlier than 1:1.8.0-9.el7  oval:com.redhat.rhsa:tst:20172299051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan

NetworkManager-wwan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172292
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnutls is earlier than 0:3.3.26-9.el7  oval:com.redhat.rhsa:tst:20172292001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)9.el7_63.3.290:3.3.29-9.el7_6199e2f91fd431d51gnutls-0:3.3.29-9.el7_6.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)9.el7_63.3.290:3.3.29-9.el7_6199e2f91fd431d51gnutls-0:3.3.29-9.el7_6.x86_64

gnutls-c++ is earlier than 0:3.3.26-9.el7  oval:com.redhat.rhsa:tst:20172292003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.3.26-9.el7  oval:com.redhat.rhsa:tst:20172292005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.3.26-9.el7  oval:com.redhat.rhsa:tst:20172292007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.3.26-9.el7  oval:com.redhat.rhsa:tst:20172292009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684005 of type rpminfo_object
Name
gnutls-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172285
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

authconfig is earlier than 0:6.2.8-30.el7  oval:com.redhat.rhsa:tst:20172285001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
authconfigx86_64(none)30.el76.2.80:6.2.8-30.el7199e2f91fd431d51authconfig-0:6.2.8-30.el7.x86_64

authconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172285002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
authconfigx86_64(none)30.el76.2.80:6.2.8-30.el7199e2f91fd431d51authconfig-0:6.2.8-30.el7.x86_64

authconfig-gtk is earlier than 0:6.2.8-30.el7  oval:com.redhat.rhsa:tst:20172285003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172285002 of type rpminfo_object
Name
authconfig-gtk

authconfig-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172285004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172285002 of type rpminfo_object
Name
authconfig-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172258
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gtk-vnc is earlier than 0:0.7.0-2.el7  oval:com.redhat.rhsa:tst:20172258001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258001 of type rpminfo_object
Name
gtk-vnc

gtk-vnc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258001 of type rpminfo_object
Name
gtk-vnc

gtk-vnc-devel is earlier than 0:0.7.0-2.el7  oval:com.redhat.rhsa:tst:20172258003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258002 of type rpminfo_object
Name
gtk-vnc-devel

gtk-vnc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172258004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258002 of type rpminfo_object
Name
gtk-vnc-devel

gtk-vnc-python is earlier than 0:0.7.0-2.el7  oval:com.redhat.rhsa:tst:20172258005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258003 of type rpminfo_object
Name
gtk-vnc-python

gtk-vnc-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258003 of type rpminfo_object
Name
gtk-vnc-python

gtk-vnc2 is earlier than 0:0.7.0-2.el7  oval:com.redhat.rhsa:tst:20172258007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258004 of type rpminfo_object
Name
gtk-vnc2

gtk-vnc2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172258008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258004 of type rpminfo_object
Name
gtk-vnc2

gtk-vnc2-devel is earlier than 0:0.7.0-2.el7  oval:com.redhat.rhsa:tst:20172258009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258005 of type rpminfo_object
Name
gtk-vnc2-devel

gtk-vnc2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258005 of type rpminfo_object
Name
gtk-vnc2-devel

gvnc is earlier than 0:0.7.0-2.el7  oval:com.redhat.rhsa:tst:20172258011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258006 of type rpminfo_object
Name
gvnc

gvnc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172258012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258006 of type rpminfo_object
Name
gvnc

gvnc-devel is earlier than 0:0.7.0-2.el7  oval:com.redhat.rhsa:tst:20172258013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258007 of type rpminfo_object
Name
gvnc-devel

gvnc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258007 of type rpminfo_object
Name
gvnc-devel

gvnc-tools is earlier than 0:0.7.0-2.el7  oval:com.redhat.rhsa:tst:20172258015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258008 of type rpminfo_object
Name
gvnc-tools

gvnc-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258008 of type rpminfo_object
Name
gvnc-tools

gvncpulse is earlier than 0:0.7.0-2.el7  oval:com.redhat.rhsa:tst:20172258017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258009 of type rpminfo_object
Name
gvncpulse

gvncpulse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258009 of type rpminfo_object
Name
gvncpulse

gvncpulse-devel is earlier than 0:0.7.0-2.el7  oval:com.redhat.rhsa:tst:20172258019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258010 of type rpminfo_object
Name
gvncpulse-devel

gvncpulse-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172258020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172258010 of type rpminfo_object
Name
gvncpulse-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172247
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.76-2.el7  oval:com.redhat.rhsa:tst:20172247001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.76-2.el7  oval:com.redhat.rhsa:tst:20172247003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.76-2.el7  oval:com.redhat.rhsa:tst:20172247005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.76-2.el7  oval:com.redhat.rhsa:tst:20172247007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.76-2.el7  oval:com.redhat.rhsa:tst:20172247009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.76-2.el7  oval:com.redhat.rhsa:tst:20172247011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.76-2.el7  oval:com.redhat.rhsa:tst:20172247013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.76-2.el7  oval:com.redhat.rhsa:tst:20172247015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.76-2.el7  oval:com.redhat.rhsa:tst:20172247017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.76-2.el7  oval:com.redhat.rhsa:tst:20172247019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172192
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.56-2.el7  oval:com.redhat.rhsa:tst:20172192001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.56-2.el7  oval:com.redhat.rhsa:tst:20172192003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.56-2.el7  oval:com.redhat.rhsa:tst:20172192005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.56-2.el7  oval:com.redhat.rhsa:tst:20172192007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.56-2.el7  oval:com.redhat.rhsa:tst:20172192009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.56-2.el7  oval:com.redhat.rhsa:tst:20172192011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.56-2.el7  oval:com.redhat.rhsa:tst:20172192013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.56-2.el7  oval:com.redhat.rhsa:tst:20172192015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172180
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.07-28.el7  oval:com.redhat.rhsa:tst:20172180001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.07-28.el7  oval:com.redhat.rhsa:tst:20172180003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-devel is earlier than 0:9.07-28.el7  oval:com.redhat.rhsa:tst:20172180005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-doc is earlier than 0:9.07-28.el7  oval:com.redhat.rhsa:tst:20172180007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.07-28.el7  oval:com.redhat.rhsa:tst:20172180009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172128
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnome-session is earlier than 0:3.22.3-4.el7  oval:com.redhat.rhsa:tst:20172128001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044031 of type rpminfo_object
Name
gnome-session

gnome-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044031 of type rpminfo_object
Name
gnome-session

gnome-session-custom-session is earlier than 0:3.22.3-4.el7  oval:com.redhat.rhsa:tst:20172128003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044032 of type rpminfo_object
Name
gnome-session-custom-session

gnome-session-custom-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044032 of type rpminfo_object
Name
gnome-session-custom-session

gnome-session-xsession is earlier than 0:3.22.3-4.el7  oval:com.redhat.rhsa:tst:20172128005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044034 of type rpminfo_object
Name
gnome-session-xsession

gnome-session-xsession is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044034 of type rpminfo_object
Name
gnome-session-xsession

gdm is earlier than 1:3.22.3-11.el7  oval:com.redhat.rhsa:tst:20172128007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128004 of type rpminfo_object
Name
gdm

gdm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172128008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128004 of type rpminfo_object
Name
gdm

gdm-devel is earlier than 1:3.22.3-11.el7  oval:com.redhat.rhsa:tst:20172128009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128005 of type rpminfo_object
Name
gdm-devel

gdm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172128010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172128005 of type rpminfo_object
Name
gdm-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172077
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.el7 is currently running  oval:com.redhat.rhsa:tst:20171842031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-693.rt56.617.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20172077022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-693.rt56.617.el7  oval:com.redhat.rhsa:tst:20172077001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-693.rt56.617.el7  oval:com.redhat.rhsa:tst:20172077003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-693.rt56.617.el7  oval:com.redhat.rhsa:tst:20172077005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-693.rt56.617.el7  oval:com.redhat.rhsa:tst:20172077007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-693.rt56.617.el7  oval:com.redhat.rhsa:tst:20172077009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-693.rt56.617.el7  oval:com.redhat.rhsa:tst:20172077011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-693.rt56.617.el7  oval:com.redhat.rhsa:tst:20172077013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-693.rt56.617.el7  oval:com.redhat.rhsa:tst:20172077015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-693.rt56.617.el7  oval:com.redhat.rhsa:tst:20172077017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-693.rt56.617.el7  oval:com.redhat.rhsa:tst:20172077019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172060
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

orc is earlier than 0:0.4.26-1.el7  oval:com.redhat.rhsa:tst:20172060001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116041 of type rpminfo_object
Name
orc

orc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116041 of type rpminfo_object
Name
orc

orc-compiler is earlier than 0:0.4.26-1.el7  oval:com.redhat.rhsa:tst:20172060003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116042 of type rpminfo_object
Name
orc-compiler

orc-compiler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116042 of type rpminfo_object
Name
orc-compiler

orc-devel is earlier than 0:0.4.26-1.el7  oval:com.redhat.rhsa:tst:20172060005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116043 of type rpminfo_object
Name
orc-devel

orc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116043 of type rpminfo_object
Name
orc-devel

orc-doc is earlier than 0:0.4.26-1.el7  oval:com.redhat.rhsa:tst:20172060007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116044 of type rpminfo_object
Name
orc-doc

orc-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116044 of type rpminfo_object
Name
orc-doc

gstreamer-plugins-good is earlier than 0:0.10.31-13.el7  oval:com.redhat.rhsa:tst:20172060009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170019001 of type rpminfo_object
Name
gstreamer-plugins-good

gstreamer-plugins-good is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170019002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170019001 of type rpminfo_object
Name
gstreamer-plugins-good

gstreamer-plugins-good-devel-docs is earlier than 0:0.10.31-13.el7  oval:com.redhat.rhsa:tst:20172060011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170019002 of type rpminfo_object
Name
gstreamer-plugins-good-devel-docs

gstreamer-plugins-good-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170019004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170019002 of type rpminfo_object
Name
gstreamer-plugins-good-devel-docs

gstreamer-plugins-bad-free is earlier than 0:0.10.23-23.el7  oval:com.redhat.rhsa:tst:20172060013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018001 of type rpminfo_object
Name
gstreamer-plugins-bad-free

gstreamer-plugins-bad-free is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170018002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018001 of type rpminfo_object
Name
gstreamer-plugins-bad-free

gstreamer-plugins-bad-free-devel is earlier than 0:0.10.23-23.el7  oval:com.redhat.rhsa:tst:20172060015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018002 of type rpminfo_object
Name
gstreamer-plugins-bad-free-devel

gstreamer-plugins-bad-free-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170018004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018002 of type rpminfo_object
Name
gstreamer-plugins-bad-free-devel

gstreamer-plugins-bad-free-devel-docs is earlier than 0:0.10.23-23.el7  oval:com.redhat.rhsa:tst:20172060017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018003 of type rpminfo_object
Name
gstreamer-plugins-bad-free-devel-docs

gstreamer-plugins-bad-free-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170018006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018003 of type rpminfo_object
Name
gstreamer-plugins-bad-free-devel-docs

clutter-gst2 is earlier than 0:2.0.18-1.el7  oval:com.redhat.rhsa:tst:20172060019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060010 of type rpminfo_object
Name
clutter-gst2

clutter-gst2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060010 of type rpminfo_object
Name
clutter-gst2

clutter-gst2-devel is earlier than 0:2.0.18-1.el7  oval:com.redhat.rhsa:tst:20172060021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060011 of type rpminfo_object
Name
clutter-gst2-devel

clutter-gst2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060011 of type rpminfo_object
Name
clutter-gst2-devel

gnome-video-effects is earlier than 0:0.4.3-1.el7  oval:com.redhat.rhsa:tst:20172060023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060012 of type rpminfo_object
Name
gnome-video-effects

gnome-video-effects is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060012 of type rpminfo_object
Name
gnome-video-effects

gstreamer1-plugins-base is earlier than 0:1.10.4-1.el7  oval:com.redhat.rhsa:tst:20172060025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060013 of type rpminfo_object
Name
gstreamer1-plugins-base

gstreamer1-plugins-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060013 of type rpminfo_object
Name
gstreamer1-plugins-base

gstreamer1-plugins-base-devel is earlier than 0:1.10.4-1.el7  oval:com.redhat.rhsa:tst:20172060027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060014 of type rpminfo_object
Name
gstreamer1-plugins-base-devel

gstreamer1-plugins-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060014 of type rpminfo_object
Name
gstreamer1-plugins-base-devel

gstreamer1-plugins-base-devel-docs is earlier than 0:1.10.4-1.el7  oval:com.redhat.rhsa:tst:20172060029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060015 of type rpminfo_object
Name
gstreamer1-plugins-base-devel-docs

gstreamer1-plugins-base-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060015 of type rpminfo_object
Name
gstreamer1-plugins-base-devel-docs

gstreamer1-plugins-base-tools is earlier than 0:1.10.4-1.el7  oval:com.redhat.rhsa:tst:20172060031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060016 of type rpminfo_object
Name
gstreamer1-plugins-base-tools

gstreamer1-plugins-base-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060016 of type rpminfo_object
Name
gstreamer1-plugins-base-tools

gstreamer1 is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20172060033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060017 of type rpminfo_object
Name
gstreamer1

gstreamer1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060017 of type rpminfo_object
Name
gstreamer1

gstreamer1-devel is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20172060035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060018 of type rpminfo_object
Name
gstreamer1-devel

gstreamer1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060018 of type rpminfo_object
Name
gstreamer1-devel

gstreamer1-devel-docs is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20172060037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060019 of type rpminfo_object
Name
gstreamer1-devel-docs

gstreamer1-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060019 of type rpminfo_object
Name
gstreamer1-devel-docs

gstreamer1-plugins-good is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20172060039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170020001 of type rpminfo_object
Name
gstreamer1-plugins-good

gstreamer1-plugins-good is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170020002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170020001 of type rpminfo_object
Name
gstreamer1-plugins-good

gstreamer1-plugins-bad-free is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20172060041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170021001 of type rpminfo_object
Name
gstreamer1-plugins-bad-free

gstreamer1-plugins-bad-free is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170021002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170021001 of type rpminfo_object
Name
gstreamer1-plugins-bad-free

gstreamer1-plugins-bad-free-devel is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20172060043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170021002 of type rpminfo_object
Name
gstreamer1-plugins-bad-free-devel

gstreamer1-plugins-bad-free-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170021004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170021002 of type rpminfo_object
Name
gstreamer1-plugins-bad-free-devel

gstreamer1-plugins-bad-free-gtk is earlier than 0:1.10.4-2.el7  oval:com.redhat.rhsa:tst:20172060045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060023 of type rpminfo_object
Name
gstreamer1-plugins-bad-free-gtk

gstreamer1-plugins-bad-free-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172060046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172060023 of type rpminfo_object
Name
gstreamer1-plugins-bad-free-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172029
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:7.4p1-11.el7  oval:com.redhat.rhsa:tst:20172029001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh-askpass is earlier than 0:7.4p1-11.el7  oval:com.redhat.rhsa:tst:20172029003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-cavs is earlier than 0:7.4p1-11.el7  oval:com.redhat.rhsa:tst:20172029005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172029003 of type rpminfo_object
Name
openssh-cavs

openssh-cavs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172029006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172029003 of type rpminfo_object
Name
openssh-cavs

openssh-clients is earlier than 0:7.4p1-11.el7  oval:com.redhat.rhsa:tst:20172029007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-keycat is earlier than 0:7.4p1-11.el7  oval:com.redhat.rhsa:tst:20172029009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:7.4p1-11.el7  oval:com.redhat.rhsa:tst:20172029011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:7.4p1-11.el7  oval:com.redhat.rhsa:tst:20172029013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server-sysvinit is earlier than 0:7.4p1-11.el7  oval:com.redhat.rhsa:tst:20172029015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

openssh-server-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

pam_ssh_agent_auth is earlier than 0:0.10.3-1.11.el7  oval:com.redhat.rhsa:tst:20172029017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172016
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.29.0-42.el7  oval:com.redhat.rhsa:tst:20172016001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

libcurl is earlier than 0:7.29.0-42.el7  oval:com.redhat.rhsa:tst:20172016003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl-devel is earlier than 0:7.29.0-42.el7  oval:com.redhat.rhsa:tst:20172016005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172004
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-git is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git-el is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

emacs-git-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

git is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git-all is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-bzr is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-bzr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-cvs is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-cvs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-daemon is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-gui is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-hg is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-hg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-p4 is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-p4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-svn is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:1.8.3.1-11.el7  oval:com.redhat.rhsa:tst:20172004031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20172000
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fltk is earlier than 0:1.3.4-1.el7  oval:com.redhat.rhsa:tst:20172000001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172000001 of type rpminfo_object
Name
fltk

fltk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172000002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172000001 of type rpminfo_object
Name
fltk

fltk-devel is earlier than 0:1.3.4-1.el7  oval:com.redhat.rhsa:tst:20172000003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172000002 of type rpminfo_object
Name
fltk-devel

fltk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172000004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172000002 of type rpminfo_object
Name
fltk-devel

fltk-fluid is earlier than 0:1.3.4-1.el7  oval:com.redhat.rhsa:tst:20172000005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172000003 of type rpminfo_object
Name
fltk-fluid

fltk-fluid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172000006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172000003 of type rpminfo_object
Name
fltk-fluid

fltk-static is earlier than 0:1.3.4-1.el7  oval:com.redhat.rhsa:tst:20172000007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172000004 of type rpminfo_object
Name
fltk-static

fltk-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20172000008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20172000004 of type rpminfo_object
Name
fltk-static

tigervnc is earlier than 0:1.8.0-1.el7  oval:com.redhat.rhsa:tst:20172000009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233001 of type rpminfo_object
Name
tigervnc

tigervnc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233001 of type rpminfo_object
Name
tigervnc

tigervnc-icons is earlier than 0:1.8.0-1.el7  oval:com.redhat.rhsa:tst:20172000011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-license is earlier than 0:1.8.0-1.el7  oval:com.redhat.rhsa:tst:20172000013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233003 of type rpminfo_object
Name
tigervnc-license

tigervnc-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233003 of type rpminfo_object
Name
tigervnc-license

tigervnc-server is earlier than 0:1.8.0-1.el7  oval:com.redhat.rhsa:tst:20172000015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server-applet is earlier than 0:1.8.0-1.el7  oval:com.redhat.rhsa:tst:20172000017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233005 of type rpminfo_object
Name
tigervnc-server-applet

tigervnc-server-applet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233005 of type rpminfo_object
Name
tigervnc-server-applet

tigervnc-server-minimal is earlier than 0:1.8.0-1.el7  oval:com.redhat.rhsa:tst:20172000019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-module is earlier than 0:1.8.0-1.el7  oval:com.redhat.rhsa:tst:20172000021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233007 of type rpminfo_object
Name
tigervnc-server-module

tigervnc-server-module is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233007 of type rpminfo_object
Name
tigervnc-server-module
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171983
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-static is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171983020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171983010 of type rpminfo_object
Name
postgresql-static

postgresql-test is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.21-1.el7  oval:com.redhat.rhsa:tst:20171983023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171975
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

autocorr-af is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

libreoffice is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice-base is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-bsh is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-bsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-calc is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-draw is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-glade is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-graphicfilter is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-impress is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-it is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-librelogo is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-librelogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-math is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-nlpsolver is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-nlpsolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-officebean is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-ogltrans is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-postgresql is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-pyuno is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-rhino is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-rhino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-sdk is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-wiki-publisher is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-xsltfilter is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreofficekit is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975130 of type rpminfo_object
Name
libreofficekit

libreofficekit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171975260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975130 of type rpminfo_object
Name
libreofficekit

libreofficekit-devel is earlier than 1:5.0.6.2-14.el7  oval:com.redhat.rhsa:tst:20171975261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975131 of type rpminfo_object
Name
libreofficekit-devel

libreofficekit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171975262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171975131 of type rpminfo_object
Name
libreofficekit-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171950
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.6.2-8.el7  oval:com.redhat.rhsa:tst:20171950051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171931
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bash is earlier than 0:4.2.46-28.el7  oval:com.redhat.rhsa:tst:20171931001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bashx86_64(none)34.el74.2.460:4.2.46-34.el7199e2f91fd431d51bash-0:4.2.46-34.el7.x86_64

bash is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141293002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bashx86_64(none)34.el74.2.460:4.2.46-34.el7199e2f91fd431d51bash-0:4.2.46-34.el7.x86_64

bash-doc is earlier than 0:4.2.46-28.el7  oval:com.redhat.rhsa:tst:20171931003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141293002 of type rpminfo_object
Name
bash-doc

bash-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141293004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141293002 of type rpminfo_object
Name
bash-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171916
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-196.el7  oval:com.redhat.rhsa:tst:20171916001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-196.el7  oval:com.redhat.rhsa:tst:20171916003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-196.el7  oval:com.redhat.rhsa:tst:20171916005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-196.el7  oval:com.redhat.rhsa:tst:20171916007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-196.el7  oval:com.redhat.rhsa:tst:20171916009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-196.el7  oval:com.redhat.rhsa:tst:20171916011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-196.el7  oval:com.redhat.rhsa:tst:20171916013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171871
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tcpdump is earlier than 14:4.9.0-5.el7  oval:com.redhat.rhsa:tst:20171871001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20180705001 of type rpminfo_object
Name
tcpdump

tcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20180705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20180705001 of type rpminfo_object
Name
tcpdump
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171868
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-58.el7  oval:com.redhat.rhsa:tst:20171868001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-58.el7  oval:com.redhat.rhsa:tst:20171868003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-58.el7  oval:com.redhat.rhsa:tst:20171868005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-58.el7  oval:com.redhat.rhsa:tst:20171868007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-58.el7  oval:com.redhat.rhsa:tst:20171868009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-58.el7  oval:com.redhat.rhsa:tst:20171868011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-58.el7  oval:com.redhat.rhsa:tst:20171868013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171865
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xorg-x11-proto-devel is earlier than 0:7.7-20.el7  oval:com.redhat.rhsa:tst:20171865001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865001 of type rpminfo_object
Name
xorg-x11-proto-devel

xorg-x11-proto-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865001 of type rpminfo_object
Name
xorg-x11-proto-devel

libXfont2 is earlier than 0:2.0.1-2.el7  oval:com.redhat.rhsa:tst:20171865003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865002 of type rpminfo_object
Name
libXfont2

libXfont2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865002 of type rpminfo_object
Name
libXfont2

libXfont2-devel is earlier than 0:2.0.1-2.el7  oval:com.redhat.rhsa:tst:20171865005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865003 of type rpminfo_object
Name
libXfont2-devel

libXfont2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865003 of type rpminfo_object
Name
libXfont2-devel

libxkbcommon is earlier than 0:0.7.1-1.el7  oval:com.redhat.rhsa:tst:20171865007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865004 of type rpminfo_object
Name
libxkbcommon

libxkbcommon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865004 of type rpminfo_object
Name
libxkbcommon

libxkbcommon-devel is earlier than 0:0.7.1-1.el7  oval:com.redhat.rhsa:tst:20171865009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865005 of type rpminfo_object
Name
libxkbcommon-devel

libxkbcommon-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865005 of type rpminfo_object
Name
libxkbcommon-devel

libxkbcommon-x11 is earlier than 0:0.7.1-1.el7  oval:com.redhat.rhsa:tst:20171865011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865006 of type rpminfo_object
Name
libxkbcommon-x11

libxkbcommon-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865006 of type rpminfo_object
Name
libxkbcommon-x11

libxkbcommon-x11-devel is earlier than 0:0.7.1-1.el7  oval:com.redhat.rhsa:tst:20171865013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865007 of type rpminfo_object
Name
libxkbcommon-x11-devel

libxkbcommon-x11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865007 of type rpminfo_object
Name
libxkbcommon-x11-devel

drm-utils is earlier than 0:2.4.74-1.el7  oval:com.redhat.rhsa:tst:20171865015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865008 of type rpminfo_object
Name
drm-utils

drm-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865008 of type rpminfo_object
Name
drm-utils

libdrm is earlier than 0:2.4.74-1.el7  oval:com.redhat.rhsa:tst:20171865017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libdrmx86_64(none)2.el72.4.970:2.4.97-2.el7199e2f91fd431d51libdrm-0:2.4.97-2.el7.x86_64

libdrm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libdrmx86_64(none)2.el72.4.970:2.4.97-2.el7199e2f91fd431d51libdrm-0:2.4.97-2.el7.x86_64

libdrm-devel is earlier than 0:2.4.74-1.el7  oval:com.redhat.rhsa:tst:20171865019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865010 of type rpminfo_object
Name
libdrm-devel

libdrm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865010 of type rpminfo_object
Name
libdrm-devel

libepoxy is earlier than 0:1.3.1-1.el7  oval:com.redhat.rhsa:tst:20171865021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865011 of type rpminfo_object
Name
libepoxy

libepoxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865011 of type rpminfo_object
Name
libepoxy

libepoxy-devel is earlier than 0:1.3.1-1.el7  oval:com.redhat.rhsa:tst:20171865023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865012 of type rpminfo_object
Name
libepoxy-devel

libepoxy-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865012 of type rpminfo_object
Name
libepoxy-devel

libevdev is earlier than 0:1.5.6-1.el7  oval:com.redhat.rhsa:tst:20171865025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865013 of type rpminfo_object
Name
libevdev

libevdev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865013 of type rpminfo_object
Name
libevdev

libevdev-devel is earlier than 0:1.5.6-1.el7  oval:com.redhat.rhsa:tst:20171865027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865014 of type rpminfo_object
Name
libevdev-devel

libevdev-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865014 of type rpminfo_object
Name
libevdev-devel

libevdev-utils is earlier than 0:1.5.6-1.el7  oval:com.redhat.rhsa:tst:20171865029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865015 of type rpminfo_object
Name
libevdev-utils

libevdev-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865015 of type rpminfo_object
Name
libevdev-utils

xcb-proto is earlier than 0:1.12-2.el7  oval:com.redhat.rhsa:tst:20171865031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865016 of type rpminfo_object
Name
xcb-proto

xcb-proto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865016 of type rpminfo_object
Name
xcb-proto

libxcb is earlier than 0:1.12-1.el7  oval:com.redhat.rhsa:tst:20171865033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxcbx86_64(none)1.el71.130:1.13-1.el7199e2f91fd431d51libxcb-0:1.13-1.el7.x86_64

libxcb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxcbx86_64(none)1.el71.130:1.13-1.el7199e2f91fd431d51libxcb-0:1.13-1.el7.x86_64

libxcb-devel is earlier than 0:1.12-1.el7  oval:com.redhat.rhsa:tst:20171865035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865018 of type rpminfo_object
Name
libxcb-devel

libxcb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865018 of type rpminfo_object
Name
libxcb-devel

libxcb-doc is earlier than 0:1.12-1.el7  oval:com.redhat.rhsa:tst:20171865037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865019 of type rpminfo_object
Name
libxcb-doc

libxcb-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865019 of type rpminfo_object
Name
libxcb-doc

libXrandr is earlier than 0:1.5.1-2.el7  oval:com.redhat.rhsa:tst:20171865039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXrandrx86_64(none)2.el71.5.10:1.5.1-2.el7199e2f91fd431d51libXrandr-0:1.5.1-2.el7.x86_64

libXrandr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865040  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXrandrx86_64(none)2.el71.5.10:1.5.1-2.el7199e2f91fd431d51libXrandr-0:1.5.1-2.el7.x86_64

libXrandr-devel is earlier than 0:1.5.1-2.el7  oval:com.redhat.rhsa:tst:20171865041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865021 of type rpminfo_object
Name
libXrandr-devel

libXrandr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865021 of type rpminfo_object
Name
libXrandr-devel

libXfixes is earlier than 0:5.0.3-1.el7  oval:com.redhat.rhsa:tst:20171865043  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXfixesx86_64(none)1.el75.0.30:5.0.3-1.el7199e2f91fd431d51libXfixes-0:5.0.3-1.el7.x86_64

libXfixes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865044  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXfixesx86_64(none)1.el75.0.30:5.0.3-1.el7199e2f91fd431d51libXfixes-0:5.0.3-1.el7.x86_64

libXfixes-devel is earlier than 0:5.0.3-1.el7  oval:com.redhat.rhsa:tst:20171865045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865023 of type rpminfo_object
Name
libXfixes-devel

libXfixes-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865023 of type rpminfo_object
Name
libXfixes-devel

libXi is earlier than 0:1.7.9-1.el7  oval:com.redhat.rhsa:tst:20171865047  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXix86_64(none)1.el71.7.90:1.7.9-1.el7199e2f91fd431d51libXi-0:1.7.9-1.el7.x86_64

libXi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865048  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXix86_64(none)1.el71.7.90:1.7.9-1.el7199e2f91fd431d51libXi-0:1.7.9-1.el7.x86_64

libXi-devel is earlier than 0:1.7.9-1.el7  oval:com.redhat.rhsa:tst:20171865049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865025 of type rpminfo_object
Name
libXi-devel

libXi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865025 of type rpminfo_object
Name
libXi-devel

libXtst is earlier than 0:1.2.3-1.el7  oval:com.redhat.rhsa:tst:20171865051  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXtstx86_64(none)1.el71.2.30:1.2.3-1.el7199e2f91fd431d51libXtst-0:1.2.3-1.el7.x86_64

libXtst is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865052  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXtstx86_64(none)1.el71.2.30:1.2.3-1.el7199e2f91fd431d51libXtst-0:1.2.3-1.el7.x86_64

libXtst-devel is earlier than 0:1.2.3-1.el7  oval:com.redhat.rhsa:tst:20171865053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865027 of type rpminfo_object
Name
libXtst-devel

libXtst-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865027 of type rpminfo_object
Name
libXtst-devel

libXrender is earlier than 0:0.9.10-1.el7  oval:com.redhat.rhsa:tst:20171865055  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXrenderx86_64(none)1.el70.9.100:0.9.10-1.el7199e2f91fd431d51libXrender-0:0.9.10-1.el7.x86_64

libXrender is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865056  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXrenderx86_64(none)1.el70.9.100:0.9.10-1.el7199e2f91fd431d51libXrender-0:0.9.10-1.el7.x86_64

libXrender-devel is earlier than 0:0.9.10-1.el7  oval:com.redhat.rhsa:tst:20171865057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865029 of type rpminfo_object
Name
libXrender-devel

libXrender-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865029 of type rpminfo_object
Name
libXrender-devel

libXt is earlier than 0:1.1.5-3.el7  oval:com.redhat.rhsa:tst:20171865059  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXtx86_64(none)3.el71.1.50:1.1.5-3.el7199e2f91fd431d51libXt-0:1.1.5-3.el7.x86_64

libXt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865060  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXtx86_64(none)3.el71.1.50:1.1.5-3.el7199e2f91fd431d51libXt-0:1.1.5-3.el7.x86_64

libXt-devel is earlier than 0:1.1.5-3.el7  oval:com.redhat.rhsa:tst:20171865061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865031 of type rpminfo_object
Name
libXt-devel

libXt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865031 of type rpminfo_object
Name
libXt-devel

libXpm is earlier than 0:3.5.12-1.el7  oval:com.redhat.rhsa:tst:20171865063  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXpmx86_64(none)1.el73.5.120:3.5.12-1.el7199e2f91fd431d51libXpm-0:3.5.12-1.el7.x86_64

libXpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865064  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXpmx86_64(none)1.el73.5.120:3.5.12-1.el7199e2f91fd431d51libXpm-0:3.5.12-1.el7.x86_64

libXpm-devel is earlier than 0:3.5.12-1.el7  oval:com.redhat.rhsa:tst:20171865065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865033 of type rpminfo_object
Name
libXpm-devel

libXpm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865033 of type rpminfo_object
Name
libXpm-devel

libXaw is earlier than 0:1.0.13-4.el7  oval:com.redhat.rhsa:tst:20171865067  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXawx86_64(none)4.el71.0.130:1.0.13-4.el7199e2f91fd431d51libXaw-0:1.0.13-4.el7.x86_64

libXaw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865068  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXawx86_64(none)4.el71.0.130:1.0.13-4.el7199e2f91fd431d51libXaw-0:1.0.13-4.el7.x86_64

libXaw-devel is earlier than 0:1.0.13-4.el7  oval:com.redhat.rhsa:tst:20171865069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865035 of type rpminfo_object
Name
libXaw-devel

libXaw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865035 of type rpminfo_object
Name
libXaw-devel

libXv is earlier than 0:1.0.11-1.el7  oval:com.redhat.rhsa:tst:20171865071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865036 of type rpminfo_object
Name
libXv

libXv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865036 of type rpminfo_object
Name
libXv

libXv-devel is earlier than 0:1.0.11-1.el7  oval:com.redhat.rhsa:tst:20171865073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865037 of type rpminfo_object
Name
libXv-devel

libXv-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865037 of type rpminfo_object
Name
libXv-devel

libXvMC is earlier than 0:1.0.10-1.el7  oval:com.redhat.rhsa:tst:20171865075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865038 of type rpminfo_object
Name
libXvMC

libXvMC is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865038 of type rpminfo_object
Name
libXvMC

libXvMC-devel is earlier than 0:1.0.10-1.el7  oval:com.redhat.rhsa:tst:20171865077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865039 of type rpminfo_object
Name
libXvMC-devel

libXvMC-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865039 of type rpminfo_object
Name
libXvMC-devel

libXxf86vm is earlier than 0:1.1.4-1.el7  oval:com.redhat.rhsa:tst:20171865079  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXxf86vmx86_64(none)1.el71.1.40:1.1.4-1.el7199e2f91fd431d51libXxf86vm-0:1.1.4-1.el7.x86_64

libXxf86vm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865080  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXxf86vmx86_64(none)1.el71.1.40:1.1.4-1.el7199e2f91fd431d51libXxf86vm-0:1.1.4-1.el7.x86_64

libXxf86vm-devel is earlier than 0:1.1.4-1.el7  oval:com.redhat.rhsa:tst:20171865081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865041 of type rpminfo_object
Name
libXxf86vm-devel

libXxf86vm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865041 of type rpminfo_object
Name
libXxf86vm-devel

libxkbfile is earlier than 0:1.0.9-3.el7  oval:com.redhat.rhsa:tst:20171865083  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxkbfilex86_64(none)3.el71.0.90:1.0.9-3.el7199e2f91fd431d51libxkbfile-0:1.0.9-3.el7.x86_64

libxkbfile is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865084  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxkbfilex86_64(none)3.el71.0.90:1.0.9-3.el7199e2f91fd431d51libxkbfile-0:1.0.9-3.el7.x86_64

libxkbfile-devel is earlier than 0:1.0.9-3.el7  oval:com.redhat.rhsa:tst:20171865085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865043 of type rpminfo_object
Name
libxkbfile-devel

libxkbfile-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865043 of type rpminfo_object
Name
libxkbfile-devel

libfontenc is earlier than 0:1.1.3-3.el7  oval:com.redhat.rhsa:tst:20171865087  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libfontencx86_64(none)3.el71.1.30:1.1.3-3.el7199e2f91fd431d51libfontenc-0:1.1.3-3.el7.x86_64

libfontenc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865088  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libfontencx86_64(none)3.el71.1.30:1.1.3-3.el7199e2f91fd431d51libfontenc-0:1.1.3-3.el7.x86_64

libfontenc-devel is earlier than 0:1.1.3-3.el7  oval:com.redhat.rhsa:tst:20171865089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865045 of type rpminfo_object
Name
libfontenc-devel

libfontenc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865045 of type rpminfo_object
Name
libfontenc-devel

libXfont is earlier than 0:1.5.2-1.el7  oval:com.redhat.rhsa:tst:20171865091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870001 of type rpminfo_object
Name
libXfont

libXfont is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141870002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870001 of type rpminfo_object
Name
libXfont

libXfont-devel is earlier than 0:1.5.2-1.el7  oval:com.redhat.rhsa:tst:20171865093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870002 of type rpminfo_object
Name
libXfont-devel

libXfont-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141870004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870002 of type rpminfo_object
Name
libXfont-devel

xkeyboard-config is earlier than 0:2.20-1.el7  oval:com.redhat.rhsa:tst:20171865095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865048 of type rpminfo_object
Name
xkeyboard-config

xkeyboard-config is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865048 of type rpminfo_object
Name
xkeyboard-config

xkeyboard-config-devel is earlier than 0:2.20-1.el7  oval:com.redhat.rhsa:tst:20171865097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865049 of type rpminfo_object
Name
xkeyboard-config-devel

xkeyboard-config-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865049 of type rpminfo_object
Name
xkeyboard-config-devel

libvdpau is earlier than 0:1.1.1-3.el7  oval:com.redhat.rhsa:tst:20171865099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865050 of type rpminfo_object
Name
libvdpau

libvdpau is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865050 of type rpminfo_object
Name
libvdpau

libvdpau-devel is earlier than 0:1.1.1-3.el7  oval:com.redhat.rhsa:tst:20171865101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865051 of type rpminfo_object
Name
libvdpau-devel

libvdpau-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865051 of type rpminfo_object
Name
libvdpau-devel

libvdpau-docs is earlier than 0:1.1.1-3.el7  oval:com.redhat.rhsa:tst:20171865103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865052 of type rpminfo_object
Name
libvdpau-docs

libvdpau-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865052 of type rpminfo_object
Name
libvdpau-docs

libXcursor is earlier than 0:1.1.14-8.el7  oval:com.redhat.rhsa:tst:20171865105  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXcursorx86_64(none)1.el71.1.150:1.1.15-1.el7199e2f91fd431d51libXcursor-0:1.1.15-1.el7.x86_64

libXcursor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865106  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libXcursorx86_64(none)1.el71.1.150:1.1.15-1.el7199e2f91fd431d51libXcursor-0:1.1.15-1.el7.x86_64

libXcursor-devel is earlier than 0:1.1.14-8.el7  oval:com.redhat.rhsa:tst:20171865107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865054 of type rpminfo_object
Name
libXcursor-devel

libXcursor-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865054 of type rpminfo_object
Name
libXcursor-devel

libwacom is earlier than 0:0.24-1.el7  oval:com.redhat.rhsa:tst:20171865109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865055 of type rpminfo_object
Name
libwacom

libwacom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865055 of type rpminfo_object
Name
libwacom

libwacom-data is earlier than 0:0.24-1.el7  oval:com.redhat.rhsa:tst:20171865111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865056 of type rpminfo_object
Name
libwacom-data

libwacom-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865056 of type rpminfo_object
Name
libwacom-data

libwacom-devel is earlier than 0:0.24-1.el7  oval:com.redhat.rhsa:tst:20171865113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865057 of type rpminfo_object
Name
libwacom-devel

libwacom-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865057 of type rpminfo_object
Name
libwacom-devel

libinput is earlier than 0:1.6.3-2.el7  oval:com.redhat.rhsa:tst:20171865115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865058 of type rpminfo_object
Name
libinput

libinput is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865058 of type rpminfo_object
Name
libinput

libinput-devel is earlier than 0:1.6.3-2.el7  oval:com.redhat.rhsa:tst:20171865117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865059 of type rpminfo_object
Name
libinput-devel

libinput-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865059 of type rpminfo_object
Name
libinput-devel

vulkan is earlier than 0:1.0.39.1-2.el7  oval:com.redhat.rhsa:tst:20171865119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865060 of type rpminfo_object
Name
vulkan

vulkan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865060 of type rpminfo_object
Name
vulkan

vulkan-devel is earlier than 0:1.0.39.1-2.el7  oval:com.redhat.rhsa:tst:20171865121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865061 of type rpminfo_object
Name
vulkan-devel

vulkan-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865061 of type rpminfo_object
Name
vulkan-devel

vulkan-filesystem is earlier than 0:1.0.39.1-2.el7  oval:com.redhat.rhsa:tst:20171865123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865062 of type rpminfo_object
Name
vulkan-filesystem

vulkan-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865062 of type rpminfo_object
Name
vulkan-filesystem

mesa-private-llvm is earlier than 0:3.9.1-3.el7  oval:com.redhat.rhsa:tst:20171865125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865063 of type rpminfo_object
Name
mesa-private-llvm

mesa-private-llvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865063 of type rpminfo_object
Name
mesa-private-llvm

mesa-private-llvm-devel is earlier than 0:3.9.1-3.el7  oval:com.redhat.rhsa:tst:20171865127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865064 of type rpminfo_object
Name
mesa-private-llvm-devel

mesa-private-llvm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865064 of type rpminfo_object
Name
mesa-private-llvm-devel

libX11 is earlier than 0:1.6.5-1.el7  oval:com.redhat.rhsa:tst:20171865129  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11x86_64(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-0:1.6.7-4.el7_9.x86_64

libX11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865130  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11x86_64(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-0:1.6.7-4.el7_9.x86_64

libX11-common is earlier than 0:1.6.5-1.el7  oval:com.redhat.rhsa:tst:20171865131  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11-commonnoarch(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-common-0:1.6.7-4.el7_9.noarch

libX11-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865132  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libX11-commonnoarch(none)4.el7_91.6.70:1.6.7-4.el7_9199e2f91fd431d51libX11-common-0:1.6.7-4.el7_9.noarch

libX11-devel is earlier than 0:1.6.5-1.el7  oval:com.redhat.rhsa:tst:20171865133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865067 of type rpminfo_object
Name
libX11-devel

libX11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865067 of type rpminfo_object
Name
libX11-devel

libXdmcp is earlier than 0:1.1.2-6.el7  oval:com.redhat.rhsa:tst:20171865135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865068 of type rpminfo_object
Name
libXdmcp

libXdmcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865068 of type rpminfo_object
Name
libXdmcp

libXdmcp-devel is earlier than 0:1.1.2-6.el7  oval:com.redhat.rhsa:tst:20171865137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865069 of type rpminfo_object
Name
libXdmcp-devel

libXdmcp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865069 of type rpminfo_object
Name
libXdmcp-devel

libICE is earlier than 0:1.0.9-9.el7  oval:com.redhat.rhsa:tst:20171865139  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libICEx86_64(none)9.el71.0.90:1.0.9-9.el7199e2f91fd431d51libICE-0:1.0.9-9.el7.x86_64

libICE is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865140  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libICEx86_64(none)9.el71.0.90:1.0.9-9.el7199e2f91fd431d51libICE-0:1.0.9-9.el7.x86_64

libICE-devel is earlier than 0:1.0.9-9.el7  oval:com.redhat.rhsa:tst:20171865141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865071 of type rpminfo_object
Name
libICE-devel

libICE-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865071 of type rpminfo_object
Name
libICE-devel

mesa-dri-drivers is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865072 of type rpminfo_object
Name
mesa-dri-drivers

mesa-dri-drivers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865072 of type rpminfo_object
Name
mesa-dri-drivers

mesa-filesystem is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865073 of type rpminfo_object
Name
mesa-filesystem

mesa-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865073 of type rpminfo_object
Name
mesa-filesystem

mesa-libEGL is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865147  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libEGLx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libEGL-0:18.3.4-12.el7_9.x86_64

mesa-libEGL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865148  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libEGLx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libEGL-0:18.3.4-12.el7_9.x86_64

mesa-libEGL-devel is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865075 of type rpminfo_object
Name
mesa-libEGL-devel

mesa-libEGL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865075 of type rpminfo_object
Name
mesa-libEGL-devel

mesa-libGL is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865151  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libGLx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libGL-0:18.3.4-12.el7_9.x86_64

mesa-libGL is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865152  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libGLx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libGL-0:18.3.4-12.el7_9.x86_64

mesa-libGL-devel is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865077 of type rpminfo_object
Name
mesa-libGL-devel

mesa-libGL-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865077 of type rpminfo_object
Name
mesa-libGL-devel

mesa-libGLES is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865078 of type rpminfo_object
Name
mesa-libGLES

mesa-libGLES is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865078 of type rpminfo_object
Name
mesa-libGLES

mesa-libGLES-devel is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865079 of type rpminfo_object
Name
mesa-libGLES-devel

mesa-libGLES-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865079 of type rpminfo_object
Name
mesa-libGLES-devel

mesa-libOSMesa is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865080 of type rpminfo_object
Name
mesa-libOSMesa

mesa-libOSMesa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865080 of type rpminfo_object
Name
mesa-libOSMesa

mesa-libOSMesa-devel is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865081 of type rpminfo_object
Name
mesa-libOSMesa-devel

mesa-libOSMesa-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865081 of type rpminfo_object
Name
mesa-libOSMesa-devel

mesa-libgbm is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865163  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libgbmx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libgbm-0:18.3.4-12.el7_9.x86_64

mesa-libgbm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865164  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libgbmx86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libgbm-0:18.3.4-12.el7_9.x86_64

mesa-libgbm-devel is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865083 of type rpminfo_object
Name
mesa-libgbm-devel

mesa-libgbm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865083 of type rpminfo_object
Name
mesa-libgbm-devel

mesa-libglapi is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865167  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libglapix86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libglapi-0:18.3.4-12.el7_9.x86_64

mesa-libglapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865168  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
mesa-libglapix86_64(none)12.el7_918.3.40:18.3.4-12.el7_9199e2f91fd431d51mesa-libglapi-0:18.3.4-12.el7_9.x86_64

mesa-libxatracker is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865085 of type rpminfo_object
Name
mesa-libxatracker

mesa-libxatracker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865085 of type rpminfo_object
Name
mesa-libxatracker

mesa-libxatracker-devel is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865086 of type rpminfo_object
Name
mesa-libxatracker-devel

mesa-libxatracker-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865086 of type rpminfo_object
Name
mesa-libxatracker-devel

mesa-vulkan-drivers is earlier than 0:17.0.1-6.20170307.el7  oval:com.redhat.rhsa:tst:20171865173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865087 of type rpminfo_object
Name
mesa-vulkan-drivers

mesa-vulkan-drivers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171865174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171865087 of type rpminfo_object
Name
mesa-vulkan-drivers
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171860
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtasn1 is earlier than 0:4.10-1.el7  oval:com.redhat.rhsa:tst:20171860001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtasn1x86_64(none)1.el74.100:4.10-1.el7199e2f91fd431d51libtasn1-0:4.10-1.el7.x86_64

libtasn1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140687002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtasn1x86_64(none)1.el74.100:4.10-1.el7199e2f91fd431d51libtasn1-0:4.10-1.el7.x86_64

libtasn1-devel is earlier than 0:4.10-1.el7  oval:com.redhat.rhsa:tst:20171860003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140687002 of type rpminfo_object
Name
libtasn1-devel

libtasn1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140687004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140687002 of type rpminfo_object
Name
libtasn1-devel

libtasn1-tools is earlier than 0:4.10-1.el7  oval:com.redhat.rhsa:tst:20171860005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140687003 of type rpminfo_object
Name
libtasn1-tools

libtasn1-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140687006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140687003 of type rpminfo_object
Name
libtasn1-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171859
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

golang is earlier than 0:1.8.3-1.el7  oval:com.redhat.rhsa:tst:20171859001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538001 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538001 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.8.3-1.el7  oval:com.redhat.rhsa:tst:20171859003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538002 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538002 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.8.3-1.el7  oval:com.redhat.rhsa:tst:20171859005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538003 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538003 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.8.3-1.el7  oval:com.redhat.rhsa:tst:20171859007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538004 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538004 of type rpminfo_object
Name
golang-misc

golang-src is earlier than 0:1.8.3-1.el7  oval:com.redhat.rhsa:tst:20171859009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538005 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538005 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.8.3-1.el7  oval:com.redhat.rhsa:tst:20171859011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538006 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538006 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171856
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-141.el7  oval:com.redhat.rhsa:tst:20171856001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-141.el7  oval:com.redhat.rhsa:tst:20171856003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-141.el7  oval:com.redhat.rhsa:tst:20171856005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-141.el7  oval:com.redhat.rhsa:tst:20171856007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171854
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

finch is earlier than 0:2.10.11-5.el7  oval:com.redhat.rhsa:tst:20171854001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044016 of type rpminfo_object
Name
finch

finch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044016 of type rpminfo_object
Name
finch

finch-devel is earlier than 0:2.10.11-5.el7  oval:com.redhat.rhsa:tst:20171854003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044017 of type rpminfo_object
Name
finch-devel

finch-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044017 of type rpminfo_object
Name
finch-devel

libpurple is earlier than 0:2.10.11-5.el7  oval:com.redhat.rhsa:tst:20171854005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044018 of type rpminfo_object
Name
libpurple

libpurple is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044018 of type rpminfo_object
Name
libpurple

libpurple-devel is earlier than 0:2.10.11-5.el7  oval:com.redhat.rhsa:tst:20171854007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044019 of type rpminfo_object
Name
libpurple-devel

libpurple-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044019 of type rpminfo_object
Name
libpurple-devel

libpurple-perl is earlier than 0:2.10.11-5.el7  oval:com.redhat.rhsa:tst:20171854009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044020 of type rpminfo_object
Name
libpurple-perl

libpurple-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044020 of type rpminfo_object
Name
libpurple-perl

libpurple-tcl is earlier than 0:2.10.11-5.el7  oval:com.redhat.rhsa:tst:20171854011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044021 of type rpminfo_object
Name
libpurple-tcl

libpurple-tcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044021 of type rpminfo_object
Name
libpurple-tcl

pidgin is earlier than 0:2.10.11-5.el7  oval:com.redhat.rhsa:tst:20171854013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044022 of type rpminfo_object
Name
pidgin

pidgin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044022 of type rpminfo_object
Name
pidgin

pidgin-devel is earlier than 0:2.10.11-5.el7  oval:com.redhat.rhsa:tst:20171854015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044023 of type rpminfo_object
Name
pidgin-devel

pidgin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044023 of type rpminfo_object
Name
pidgin-devel

pidgin-perl is earlier than 0:2.10.11-5.el7  oval:com.redhat.rhsa:tst:20171854017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044024 of type rpminfo_object
Name
pidgin-perl

pidgin-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044024 of type rpminfo_object
Name
pidgin-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171852
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openldap is earlier than 0:2.4.44-5.el7  oval:com.redhat.rhsa:tst:20171852001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-0:2.4.44-24.el7_9.x86_64

openldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-0:2.4.44-24.el7_9.x86_64

openldap-clients is earlier than 0:2.4.44-5.el7  oval:com.redhat.rhsa:tst:20171852003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64

openldap-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64

openldap-devel is earlier than 0:2.4.44-5.el7  oval:com.redhat.rhsa:tst:20171852005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840003 of type rpminfo_object
Name
openldap-devel

openldap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840003 of type rpminfo_object
Name
openldap-devel

openldap-servers is earlier than 0:2.4.44-5.el7  oval:com.redhat.rhsa:tst:20171852007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840004 of type rpminfo_object
Name
openldap-servers

openldap-servers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840004 of type rpminfo_object
Name
openldap-servers

openldap-servers-sql is earlier than 0:2.4.44-5.el7  oval:com.redhat.rhsa:tst:20171852009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840005 of type rpminfo_object
Name
openldap-servers-sql

openldap-servers-sql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840005 of type rpminfo_object
Name
openldap-servers-sql
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171842
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-693.el7 is currently running  oval:com.redhat.rhsa:tst:20171842031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-693.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20171842032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-693.el7  oval:com.redhat.rhsa:tst:20171842029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171809
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.69-12.el7_3  oval:com.redhat.rhsa:tst:20171809001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.69-12.el7_3  oval:com.redhat.rhsa:tst:20171809003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.69-12.el7_3  oval:com.redhat.rhsa:tst:20171809005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.69-12.el7_3  oval:com.redhat.rhsa:tst:20171809007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.69-12.el7_3  oval:com.redhat.rhsa:tst:20171809009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.69-12.el7_3  oval:com.redhat.rhsa:tst:20171809011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.69-12.el7_3  oval:com.redhat.rhsa:tst:20171809013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.69-12.el7_3  oval:com.redhat.rhsa:tst:20171809015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.69-12.el7_3  oval:com.redhat.rhsa:tst:20171809017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.69-12.el7_3  oval:com.redhat.rhsa:tst:20171809019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171793
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

graphite2 is earlier than 0:1.3.10-1.el7_3  oval:com.redhat.rhsa:tst:20171793001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
graphite2x86_64(none)1.el7_31.3.100:1.3.10-1.el7_3199e2f91fd431d51graphite2-0:1.3.10-1.el7_3.x86_64

graphite2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160594002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
graphite2x86_64(none)1.el7_31.3.100:1.3.10-1.el7_3199e2f91fd431d51graphite2-0:1.3.10-1.el7_3.x86_64

graphite2-devel is earlier than 0:1.3.10-1.el7_3  oval:com.redhat.rhsa:tst:20171793003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160594002 of type rpminfo_object
Name
graphite2-devel

graphite2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160594004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160594002 of type rpminfo_object
Name
graphite2-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171789
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.141-1.b16.el7_3  oval:com.redhat.rhsa:tst:20171789031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171681
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-126.el7_3.10  oval:com.redhat.rhsa:tst:20171681001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-126.el7_3.10  oval:com.redhat.rhsa:tst:20171681003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-126.el7_3.10  oval:com.redhat.rhsa:tst:20171681005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-126.el7_3.10  oval:com.redhat.rhsa:tst:20171681007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171680
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-50.el7_3.1  oval:com.redhat.rhsa:tst:20171680027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171616
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.26.1.el7 is currently running  oval:com.redhat.rhsa:tst:20171615031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-514.26.1.rt56.442.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20171616022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-514.26.1.rt56.442.el7  oval:com.redhat.rhsa:tst:20171616001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-514.26.1.rt56.442.el7  oval:com.redhat.rhsa:tst:20171616003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-514.26.1.rt56.442.el7  oval:com.redhat.rhsa:tst:20171616005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-514.26.1.rt56.442.el7  oval:com.redhat.rhsa:tst:20171616007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-514.26.1.rt56.442.el7  oval:com.redhat.rhsa:tst:20171616009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-514.26.1.rt56.442.el7  oval:com.redhat.rhsa:tst:20171616011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-514.26.1.rt56.442.el7  oval:com.redhat.rhsa:tst:20171616013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-514.26.1.rt56.442.el7  oval:com.redhat.rhsa:tst:20171616015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-514.26.1.rt56.442.el7  oval:com.redhat.rhsa:tst:20171616017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-514.26.1.rt56.442.el7  oval:com.redhat.rhsa:tst:20171616019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171615
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.26.1.el7 is currently running  oval:com.redhat.rhsa:tst:20171615031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-514.26.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20171615032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-514.26.1.el7  oval:com.redhat.rhsa:tst:20171615029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171581
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freeradius is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581001 of type rpminfo_object
Name
freeradius

freeradius is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581001 of type rpminfo_object
Name
freeradius

freeradius-devel is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581002 of type rpminfo_object
Name
freeradius-devel

freeradius-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581002 of type rpminfo_object
Name
freeradius-devel

freeradius-doc is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581003 of type rpminfo_object
Name
freeradius-doc

freeradius-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581003 of type rpminfo_object
Name
freeradius-doc

freeradius-krb5 is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581004 of type rpminfo_object
Name
freeradius-krb5

freeradius-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581004 of type rpminfo_object
Name
freeradius-krb5

freeradius-ldap is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581005 of type rpminfo_object
Name
freeradius-ldap

freeradius-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581005 of type rpminfo_object
Name
freeradius-ldap

freeradius-mysql is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581006 of type rpminfo_object
Name
freeradius-mysql

freeradius-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581006 of type rpminfo_object
Name
freeradius-mysql

freeradius-perl is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581007 of type rpminfo_object
Name
freeradius-perl

freeradius-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581007 of type rpminfo_object
Name
freeradius-perl

freeradius-postgresql is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581008 of type rpminfo_object
Name
freeradius-postgresql

freeradius-python is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581009 of type rpminfo_object
Name
freeradius-python

freeradius-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581009 of type rpminfo_object
Name
freeradius-python

freeradius-sqlite is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581010 of type rpminfo_object
Name
freeradius-sqlite

freeradius-unixODBC is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-unixODBC is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581011 of type rpminfo_object
Name
freeradius-unixODBC

freeradius-utils is earlier than 0:3.0.4-8.el7_3  oval:com.redhat.rhsa:tst:20171581023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581012 of type rpminfo_object
Name
freeradius-utils

freeradius-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171581024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171581012 of type rpminfo_object
Name
freeradius-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171576
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-mercurial is earlier than 0:2.6.2-7.el7_3  oval:com.redhat.rhsa:tst:20171576001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706001 of type rpminfo_object
Name
emacs-mercurial

emacs-mercurial is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706001 of type rpminfo_object
Name
emacs-mercurial

emacs-mercurial-el is earlier than 0:2.6.2-7.el7_3  oval:com.redhat.rhsa:tst:20171576003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706002 of type rpminfo_object
Name
emacs-mercurial-el

emacs-mercurial-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706002 of type rpminfo_object
Name
emacs-mercurial-el

mercurial is earlier than 0:2.6.2-7.el7_3  oval:com.redhat.rhsa:tst:20171576005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706003 of type rpminfo_object
Name
mercurial

mercurial is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706003 of type rpminfo_object
Name
mercurial

mercurial-hgk is earlier than 0:2.6.2-7.el7_3  oval:com.redhat.rhsa:tst:20171576007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706004 of type rpminfo_object
Name
mercurial-hgk

mercurial-hgk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706004 of type rpminfo_object
Name
mercurial-hgk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171574
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.6p7-23.el7_3  oval:com.redhat.rhsa:tst:20171574001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo-devel is earlier than 0:1.8.6p7-23.el7_3  oval:com.redhat.rhsa:tst:20171574003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel

sudo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171561
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:52.2.0-1.el7_3  oval:com.redhat.rhsa:tst:20171561001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171484
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.21.2.el7 is currently running  oval:com.redhat.rhsa:tst:20171484031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-514.21.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20171484032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-514.21.2.el7  oval:com.redhat.rhsa:tst:20171484029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171481
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-157.el7_3.4  oval:com.redhat.rhsa:tst:20171481001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-157.el7_3.4  oval:com.redhat.rhsa:tst:20171481003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-157.el7_3.4  oval:com.redhat.rhsa:tst:20171481005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-157.el7_3.4  oval:com.redhat.rhsa:tst:20171481007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-157.el7_3.4  oval:com.redhat.rhsa:tst:20171481009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-157.el7_3.4  oval:com.redhat.rhsa:tst:20171481011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-157.el7_3.4  oval:com.redhat.rhsa:tst:20171481013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171440
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.2.0-1.el7_3  oval:com.redhat.rhsa:tst:20171440001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171430
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-126.el7_3.9  oval:com.redhat.rhsa:tst:20171430001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-126.el7_3.9  oval:com.redhat.rhsa:tst:20171430003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-126.el7_3.9  oval:com.redhat.rhsa:tst:20171430005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-126.el7_3.9  oval:com.redhat.rhsa:tst:20171430007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171382
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.6p7-22.el7_3  oval:com.redhat.rhsa:tst:20171382001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo-devel is earlier than 0:1.8.6p7-22.el7_3  oval:com.redhat.rhsa:tst:20171382003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel

sudo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171365
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.28.4-1.2.el7_3  oval:com.redhat.rhsa:tst:20171365001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.28.4-1.2.el7_3  oval:com.redhat.rhsa:tst:20171365003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.28.4-1.2.el7_3  oval:com.redhat.rhsa:tst:20171365005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.28.4-1.2.el7_3  oval:com.redhat.rhsa:tst:20171365007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.28.4-1.2.el7_3  oval:com.redhat.rhsa:tst:20171365009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171308
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-514.21.1.rt56.438.el7 is currently running  oval:com.redhat.rhsa:tst:20171298021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-514.21.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20171308032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-514.21.1.el7  oval:com.redhat.rhsa:tst:20171308029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171298
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-514.21.1.rt56.438.el7 is currently running  oval:com.redhat.rhsa:tst:20171298021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-514.21.1.rt56.438.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20171298022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-514.21.1.rt56.438.el7  oval:com.redhat.rhsa:tst:20171298001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-514.21.1.rt56.438.el7  oval:com.redhat.rhsa:tst:20171298003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-514.21.1.rt56.438.el7  oval:com.redhat.rhsa:tst:20171298005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-514.21.1.rt56.438.el7  oval:com.redhat.rhsa:tst:20171298007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-514.21.1.rt56.438.el7  oval:com.redhat.rhsa:tst:20171298009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-514.21.1.rt56.438.el7  oval:com.redhat.rhsa:tst:20171298011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-514.21.1.rt56.438.el7  oval:com.redhat.rhsa:tst:20171298013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-514.21.1.rt56.438.el7  oval:com.redhat.rhsa:tst:20171298015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-514.21.1.rt56.438.el7  oval:com.redhat.rhsa:tst:20171298017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-514.21.1.rt56.438.el7  oval:com.redhat.rhsa:tst:20171298019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171270
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.4.4-14.el7_3  oval:com.redhat.rhsa:tst:20171270051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171265
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-tests is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-krb5-printing is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-krb5-printing is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171265032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171265016 of type rpminfo_object
Name
samba-krb5-printing

samba-libs is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-libs is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.4.4-13.el7_3  oval:com.redhat.rhsa:tst:20171265051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171264
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kdelibs is earlier than 6:4.14.8-6.el7_3  oval:com.redhat.rhsa:tst:20171264001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264001 of type rpminfo_object
Name
kdelibs

kdelibs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264001 of type rpminfo_object
Name
kdelibs

kdelibs-apidocs is earlier than 6:4.14.8-6.el7_3  oval:com.redhat.rhsa:tst:20171264003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264002 of type rpminfo_object
Name
kdelibs-apidocs

kdelibs-apidocs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264002 of type rpminfo_object
Name
kdelibs-apidocs

kdelibs-common is earlier than 6:4.14.8-6.el7_3  oval:com.redhat.rhsa:tst:20171264005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264003 of type rpminfo_object
Name
kdelibs-common

kdelibs-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264003 of type rpminfo_object
Name
kdelibs-common

kdelibs-devel is earlier than 6:4.14.8-6.el7_3  oval:com.redhat.rhsa:tst:20171264007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264004 of type rpminfo_object
Name
kdelibs-devel

kdelibs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264004 of type rpminfo_object
Name
kdelibs-devel

kdelibs-ktexteditor is earlier than 6:4.14.8-6.el7_3  oval:com.redhat.rhsa:tst:20171264009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264005 of type rpminfo_object
Name
kdelibs-ktexteditor

kdelibs-ktexteditor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20171264010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20171264005 of type rpminfo_object
Name
kdelibs-ktexteditor
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171263
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtirpc is earlier than 0:0.2.4-0.8.el7_3  oval:com.redhat.rhsa:tst:20171263001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtirpcx86_64(none)0.16.el70.2.40:0.2.4-0.16.el7199e2f91fd431d51libtirpc-0:0.2.4-0.16.el7.x86_64

libtirpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171991002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtirpcx86_64(none)0.16.el70.2.40:0.2.4-0.16.el7199e2f91fd431d51libtirpc-0:0.2.4-0.16.el7.x86_64

libtirpc-devel is earlier than 0:0.2.4-0.8.el7_3  oval:com.redhat.rhsa:tst:20171263003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171991002 of type rpminfo_object
Name
libtirpc-devel

libtirpc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171991004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171991002 of type rpminfo_object
Name
libtirpc-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171262
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rpcbind is earlier than 0:0.2.0-38.el7_3  oval:com.redhat.rhsa:tst:20171262001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpcbindx86_64(none)49.el70.2.00:0.2.0-49.el7199e2f91fd431d51rpcbind-0:0.2.0-49.el7.x86_64

rpcbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160005002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpcbindx86_64(none)49.el70.2.00:0.2.0-49.el7199e2f91fd431d51rpcbind-0:0.2.0-49.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171230
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.07-20.el7_3.5  oval:com.redhat.rhsa:tst:20171230001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.07-20.el7_3.5  oval:com.redhat.rhsa:tst:20171230003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-devel is earlier than 0:9.07-20.el7_3.5  oval:com.redhat.rhsa:tst:20171230005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-doc is earlier than 0:9.07-20.el7_3.5  oval:com.redhat.rhsa:tst:20171230007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.07-20.el7_3.5  oval:com.redhat.rhsa:tst:20171230009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171221
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171221001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171221003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171221005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171221007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171221009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171221011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171220
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171220001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171220003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171220005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171220007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171220009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.4.5-1jpp.1.el7_3  oval:com.redhat.rhsa:tst:20171220011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171208
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jasper is earlier than 0:1.900.1-30.el7_3  oval:com.redhat.rhsa:tst:20171208001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021001 of type rpminfo_object
Name
jasper

jasper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021001 of type rpminfo_object
Name
jasper

jasper-devel is earlier than 0:1.900.1-30.el7_3  oval:com.redhat.rhsa:tst:20171208003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021002 of type rpminfo_object
Name
jasper-devel

jasper-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021002 of type rpminfo_object
Name
jasper-devel

jasper-libs is earlier than 0:1.900.1-30.el7_3  oval:com.redhat.rhsa:tst:20171208005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
jasper-libsx86_64(none)33.el71.900.10:1.900.1-33.el7199e2f91fd431d51jasper-libs-0:1.900.1-33.el7.x86_64

jasper-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
jasper-libsx86_64(none)33.el71.900.10:1.900.1-33.el7199e2f91fd431d51jasper-libs-0:1.900.1-33.el7.x86_64

jasper-utils is earlier than 0:1.900.1-30.el7_3  oval:com.redhat.rhsa:tst:20171208007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021004 of type rpminfo_object
Name
jasper-utils

jasper-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021004 of type rpminfo_object
Name
jasper-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171204
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.141-2.6.10.1.el7_3  oval:com.redhat.rhsa:tst:20171204001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.141-2.6.10.1.el7_3  oval:com.redhat.rhsa:tst:20171204003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.141-2.6.10.1.el7_3  oval:com.redhat.rhsa:tst:20171204005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.141-2.6.10.1.el7_3  oval:com.redhat.rhsa:tst:20171204007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.141-2.6.10.1.el7_3  oval:com.redhat.rhsa:tst:20171204009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.141-2.6.10.1.el7_3  oval:com.redhat.rhsa:tst:20171204011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.141-2.6.10.1.el7_3  oval:com.redhat.rhsa:tst:20171204013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171201
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:52.1.0-1.el7_3  oval:com.redhat.rhsa:tst:20171201001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171108
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.131-2.b11.el7_3  oval:com.redhat.rhsa:tst:20171108031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171106
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.1.0-2.el7_3  oval:com.redhat.rhsa:tst:20171106001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171100
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss-util is earlier than 0:3.28.4-1.0.el7_3  oval:com.redhat.rhsa:tst:20171100001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.28.4-1.0.el7_3  oval:com.redhat.rhsa:tst:20171100003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss is earlier than 0:3.28.4-1.0.el7_3  oval:com.redhat.rhsa:tst:20171100005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.28.4-1.0.el7_3  oval:com.redhat.rhsa:tst:20171100007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.28.4-1.0.el7_3  oval:com.redhat.rhsa:tst:20171100009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.28.4-1.0.el7_3  oval:com.redhat.rhsa:tst:20171100011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.28.4-1.0.el7_3  oval:com.redhat.rhsa:tst:20171100013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20171095
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-38.el7_3.3  oval:com.redhat.rhsa:tst:20171095027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170987
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-126.el7_3.6  oval:com.redhat.rhsa:tst:20170987001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-126.el7_3.6  oval:com.redhat.rhsa:tst:20170987003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-126.el7_3.6  oval:com.redhat.rhsa:tst:20170987005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-126.el7_3.6  oval:com.redhat.rhsa:tst:20170987007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170935
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.69-11.el7_3  oval:com.redhat.rhsa:tst:20170935001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.69-11.el7_3  oval:com.redhat.rhsa:tst:20170935003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.69-11.el7_3  oval:com.redhat.rhsa:tst:20170935005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.69-11.el7_3  oval:com.redhat.rhsa:tst:20170935007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.69-11.el7_3  oval:com.redhat.rhsa:tst:20170935009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.69-11.el7_3  oval:com.redhat.rhsa:tst:20170935011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.69-11.el7_3  oval:com.redhat.rhsa:tst:20170935013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.69-11.el7_3  oval:com.redhat.rhsa:tst:20170935015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.69-11.el7_3  oval:com.redhat.rhsa:tst:20170935017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.69-11.el7_3  oval:com.redhat.rhsa:tst:20170935019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170933
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-514.16.1.rt56.437.el7 is currently running  oval:com.redhat.rhsa:tst:20170931021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-514.16.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20170933032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-514.16.1.el7  oval:com.redhat.rhsa:tst:20170933029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170931
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-514.16.1.rt56.437.el7 is currently running  oval:com.redhat.rhsa:tst:20170931021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-514.16.1.rt56.437.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20170931022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-514.16.1.rt56.437.el7  oval:com.redhat.rhsa:tst:20170931001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-514.16.1.rt56.437.el7  oval:com.redhat.rhsa:tst:20170931003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-514.16.1.rt56.437.el7  oval:com.redhat.rhsa:tst:20170931005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-514.16.1.rt56.437.el7  oval:com.redhat.rhsa:tst:20170931007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-514.16.1.rt56.437.el7  oval:com.redhat.rhsa:tst:20170931009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-514.16.1.rt56.437.el7  oval:com.redhat.rhsa:tst:20170931011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-514.16.1.rt56.437.el7  oval:com.redhat.rhsa:tst:20170931013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-514.16.1.rt56.437.el7  oval:com.redhat.rhsa:tst:20170931015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-514.16.1.rt56.437.el7  oval:com.redhat.rhsa:tst:20170931017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-514.16.1.rt56.437.el7  oval:com.redhat.rhsa:tst:20170931019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170920
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.5.10-20.el7_3  oval:com.redhat.rhsa:tst:20170920001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.5.10-20.el7_3  oval:com.redhat.rhsa:tst:20170920003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.5.10-20.el7_3  oval:com.redhat.rhsa:tst:20170920005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.5.10-20.el7_3  oval:com.redhat.rhsa:tst:20170920007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170914
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

autocorr-af is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

libreoffice is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice-base is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-bsh is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-bsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-calc is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-draw is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-glade is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-graphicfilter is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-impress is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-it is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-librelogo is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-librelogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-math is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-nlpsolver is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-nlpsolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-officebean is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-ogltrans is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-postgresql is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-pyuno is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-rhino is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-rhino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-sdk is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-wiki-publisher is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-xsltfilter is earlier than 1:5.0.6.2-5.el7_3.1  oval:com.redhat.rhsa:tst:20170914257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170907
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libblkid is earlier than 0:2.23.2-33.el7_3.2  oval:com.redhat.rhsa:tst:20170907001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libblkidx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libblkid-0:2.23.2-65.el7_9.1.x86_64

libblkid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libblkidx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libblkid-0:2.23.2-65.el7_9.1.x86_64

libblkid-devel is earlier than 0:2.23.2-33.el7_3.2  oval:com.redhat.rhsa:tst:20170907003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605002 of type rpminfo_object
Name
libblkid-devel

libblkid-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605002 of type rpminfo_object
Name
libblkid-devel

libmount is earlier than 0:2.23.2-33.el7_3.2  oval:com.redhat.rhsa:tst:20170907005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libmountx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libmount-0:2.23.2-65.el7_9.1.x86_64

libmount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libmountx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libmount-0:2.23.2-65.el7_9.1.x86_64

libmount-devel is earlier than 0:2.23.2-33.el7_3.2  oval:com.redhat.rhsa:tst:20170907007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605004 of type rpminfo_object
Name
libmount-devel

libmount-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605004 of type rpminfo_object
Name
libmount-devel

libuuid is earlier than 0:2.23.2-33.el7_3.2  oval:com.redhat.rhsa:tst:20170907009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libuuidx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libuuid-0:2.23.2-65.el7_9.1.x86_64

libuuid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libuuidx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libuuid-0:2.23.2-65.el7_9.1.x86_64

libuuid-devel is earlier than 0:2.23.2-33.el7_3.2  oval:com.redhat.rhsa:tst:20170907011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605006 of type rpminfo_object
Name
libuuid-devel

libuuid-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605006 of type rpminfo_object
Name
libuuid-devel

util-linux is earlier than 0:2.23.2-33.el7_3.2  oval:com.redhat.rhsa:tst:20170907013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
util-linuxx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51util-linux-0:2.23.2-65.el7_9.1.x86_64

util-linux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
util-linuxx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51util-linux-0:2.23.2-65.el7_9.1.x86_64

uuidd is earlier than 0:2.23.2-33.el7_3.2  oval:com.redhat.rhsa:tst:20170907015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605008 of type rpminfo_object
Name
uuidd

uuidd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605008 of type rpminfo_object
Name
uuidd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170906
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-45.el7_3.4  oval:com.redhat.rhsa:tst:20170906001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-45.el7_3.4  oval:com.redhat.rhsa:tst:20170906003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-45.el7_3.4  oval:com.redhat.rhsa:tst:20170906005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-45.el7_3.4  oval:com.redhat.rhsa:tst:20170906007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-45.el7_3.4  oval:com.redhat.rhsa:tst:20170906009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-45.el7_3.4  oval:com.redhat.rhsa:tst:20170906011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-45.el7_3.4  oval:com.redhat.rhsa:tst:20170906013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-45.el7_3.4  oval:com.redhat.rhsa:tst:20170906015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170838
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openjpeg is earlier than 0:1.5.1-16.el7_3  oval:com.redhat.rhsa:tst:20170838001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170838001 of type rpminfo_object
Name
openjpeg

openjpeg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170838002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170838001 of type rpminfo_object
Name
openjpeg

openjpeg-devel is earlier than 0:1.5.1-16.el7_3  oval:com.redhat.rhsa:tst:20170838003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170838002 of type rpminfo_object
Name
openjpeg-devel

openjpeg-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170838004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170838002 of type rpminfo_object
Name
openjpeg-devel

openjpeg-libs is earlier than 0:1.5.1-16.el7_3  oval:com.redhat.rhsa:tst:20170838005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170838003 of type rpminfo_object
Name
openjpeg-libs

openjpeg-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170838006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170838003 of type rpminfo_object
Name
openjpeg-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170837
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

icoutils is earlier than 0:0.31.3-1.el7_3  oval:com.redhat.rhsa:tst:20170837001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170837001 of type rpminfo_object
Name
icoutils

icoutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170837002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170837001 of type rpminfo_object
Name
icoutils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170558
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.0-5.el7_3  oval:com.redhat.rhsa:tst:20170558001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170498
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:45.8.0-1.el7_3  oval:com.redhat.rhsa:tst:20170498001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170462
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170462001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170462003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170462005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170462007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170462009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170462011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170461
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:52.0-4.el7_3  oval:com.redhat.rhsa:tst:20170461001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170396
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-126.el7_3.5  oval:com.redhat.rhsa:tst:20170396001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-126.el7_3.5  oval:com.redhat.rhsa:tst:20170396003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-126.el7_3.5  oval:com.redhat.rhsa:tst:20170396005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-126.el7_3.5  oval:com.redhat.rhsa:tst:20170396007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170388
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ipa-admintools is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-admintools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-client is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-common is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-python-compat is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-server is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

python2-ipaclient is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipalib is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipaserver is earlier than 0:4.4.0-14.el7_3.6  oval:com.redhat.rhsa:tst:20170388023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver

python2-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170387
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.10.2.el7 is currently running  oval:com.redhat.rhsa:tst:20170386031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-514.10.2.rt56.435.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20170387022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-514.10.2.rt56.435.el7  oval:com.redhat.rhsa:tst:20170387001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-514.10.2.rt56.435.el7  oval:com.redhat.rhsa:tst:20170387003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-514.10.2.rt56.435.el7  oval:com.redhat.rhsa:tst:20170387005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-514.10.2.rt56.435.el7  oval:com.redhat.rhsa:tst:20170387007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-514.10.2.rt56.435.el7  oval:com.redhat.rhsa:tst:20170387009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-514.10.2.rt56.435.el7  oval:com.redhat.rhsa:tst:20170387011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-514.10.2.rt56.435.el7  oval:com.redhat.rhsa:tst:20170387013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-514.10.2.rt56.435.el7  oval:com.redhat.rhsa:tst:20170387015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-514.10.2.rt56.435.el7  oval:com.redhat.rhsa:tst:20170387017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-514.10.2.rt56.435.el7  oval:com.redhat.rhsa:tst:20170387019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170386
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.10.2.el7 is currently running  oval:com.redhat.rhsa:tst:20170386031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-514.10.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20170386032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-514.10.2.el7  oval:com.redhat.rhsa:tst:20170386029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170372
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:4.5.0-15.2.1.el7 is currently running  oval:com.redhat.rhsa:tst:20170372021  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:4.5.0-15.2.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20170372022  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:4.5.0-15.2.1.el7  oval:com.redhat.rhsa:tst:20170372001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-debug is earlier than 0:4.5.0-15.2.1.el7  oval:com.redhat.rhsa:tst:20170372003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:4.5.0-15.2.1.el7  oval:com.redhat.rhsa:tst:20170372005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:4.5.0-15.2.1.el7  oval:com.redhat.rhsa:tst:20170372007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-headers is earlier than 0:4.5.0-15.2.1.el7  oval:com.redhat.rhsa:tst:20170372009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-tools is earlier than 0:4.5.0-15.2.1.el7  oval:com.redhat.rhsa:tst:20170372011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:4.5.0-15.2.1.el7  oval:com.redhat.rhsa:tst:20170372013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:4.5.0-15.2.1.el7  oval:com.redhat.rhsa:tst:20170372015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:4.5.0-15.2.1.el7  oval:com.redhat.rhsa:tst:20170372017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:4.5.0-15.2.1.el7  oval:com.redhat.rhsa:tst:20170372019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170336
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170336001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170336003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170336005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170336007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170336009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.4.1-1jpp.2.el7  oval:com.redhat.rhsa:tst:20170336011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170295
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20170086031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-514.6.1.rt56.430.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20170295022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-514.6.1.rt56.430.el7  oval:com.redhat.rhsa:tst:20170295001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-514.6.1.rt56.430.el7  oval:com.redhat.rhsa:tst:20170295003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-514.6.1.rt56.430.el7  oval:com.redhat.rhsa:tst:20170295005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-514.6.1.rt56.430.el7  oval:com.redhat.rhsa:tst:20170295007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-514.6.1.rt56.430.el7  oval:com.redhat.rhsa:tst:20170295009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-514.6.1.rt56.430.el7  oval:com.redhat.rhsa:tst:20170295011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-514.6.1.rt56.430.el7  oval:com.redhat.rhsa:tst:20170295013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-514.6.1.rt56.430.el7  oval:com.redhat.rhsa:tst:20170295015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-514.6.1.rt56.430.el7  oval:com.redhat.rhsa:tst:20170295017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-514.6.1.rt56.430.el7  oval:com.redhat.rhsa:tst:20170295019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170294
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.6.2.el7 is currently running  oval:com.redhat.rhsa:tst:20170294031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-514.6.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20170294032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-514.6.2.el7  oval:com.redhat.rhsa:tst:20170294029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170286
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-60.el7_3.1  oval:com.redhat.rhsa:tst:20170286001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-60.el7_3.1  oval:com.redhat.rhsa:tst:20170286003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-60.el7_3.1  oval:com.redhat.rhsa:tst:20170286005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-60.el7_3.1  oval:com.redhat.rhsa:tst:20170286007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-60.el7_3.1  oval:com.redhat.rhsa:tst:20170286009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170276
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-38.el7_3.2  oval:com.redhat.rhsa:tst:20170276027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170269
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.131-2.6.9.0.el7_3  oval:com.redhat.rhsa:tst:20170269001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.131-2.6.9.0.el7_3  oval:com.redhat.rhsa:tst:20170269003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.131-2.6.9.0.el7_3  oval:com.redhat.rhsa:tst:20170269005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.131-2.6.9.0.el7_3  oval:com.redhat.rhsa:tst:20170269007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.131-2.6.9.0.el7_3  oval:com.redhat.rhsa:tst:20170269009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.131-2.6.9.0.el7_3  oval:com.redhat.rhsa:tst:20170269011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.131-2.6.9.0.el7_3  oval:com.redhat.rhsa:tst:20170269013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170263
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.4.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20170263001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.4.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20170263003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.4.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20170263005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.4.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20170263007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.4.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20170263009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.4.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20170263011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170254
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-server is earlier than 0:0.12.4-20.el7_3  oval:com.redhat.rhsa:tst:20170254001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server-devel is earlier than 0:0.12.4-20.el7_3  oval:com.redhat.rhsa:tst:20170254003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel

spice-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170252
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ntp is earlier than 0:4.2.6p5-25.el7_3.1  oval:com.redhat.rhsa:tst:20170252001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp-doc is earlier than 0:4.2.6p5-25.el7_3.1  oval:com.redhat.rhsa:tst:20170252003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-perl is earlier than 0:4.2.6p5-25.el7_3.1  oval:com.redhat.rhsa:tst:20170252005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntpdate is earlier than 0:4.2.6p5-25.el7_3.1  oval:com.redhat.rhsa:tst:20170252007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

ntpdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

sntp is earlier than 0:4.2.6p5-25.el7_3.1  oval:com.redhat.rhsa:tst:20170252009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp

sntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170238
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:45.7.0-1.el7_3  oval:com.redhat.rhsa:tst:20170238001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170225
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtiff is earlier than 0:4.0.3-27.el7_3  oval:com.redhat.rhsa:tst:20170225001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtiffx86_64(none)35.el74.0.30:4.0.3-35.el7199e2f91fd431d51libtiff-0:4.0.3-35.el7.x86_64

libtiff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtiffx86_64(none)35.el74.0.30:4.0.3-35.el7199e2f91fd431d51libtiff-0:4.0.3-35.el7.x86_64

libtiff-devel is earlier than 0:4.0.3-27.el7_3  oval:com.redhat.rhsa:tst:20170225003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546002 of type rpminfo_object
Name
libtiff-devel

libtiff-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546002 of type rpminfo_object
Name
libtiff-devel

libtiff-static is earlier than 0:4.0.3-27.el7_3  oval:com.redhat.rhsa:tst:20170225005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546003 of type rpminfo_object
Name
libtiff-static

libtiff-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546003 of type rpminfo_object
Name
libtiff-static

libtiff-tools is earlier than 0:4.0.3-27.el7_3  oval:com.redhat.rhsa:tst:20170225007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546004 of type rpminfo_object
Name
libtiff-tools

libtiff-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546004 of type rpminfo_object
Name
libtiff-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170190
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:45.7.0-2.el7_3  oval:com.redhat.rhsa:tst:20170190001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170182
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

squid is earlier than 7:3.5.20-2.el7_3.2  oval:com.redhat.rhsa:tst:20170182001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid-migration-script is earlier than 7:3.5.20-2.el7_3.2  oval:com.redhat.rhsa:tst:20170182003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-migration-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-sysvinit is earlier than 7:3.5.20-2.el7_3.2  oval:com.redhat.rhsa:tst:20170182005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit

squid-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170180
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180013 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip

java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170180028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170180014 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-zip-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.121-0.b13.el7_3  oval:com.redhat.rhsa:tst:20170180031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170091
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20170086031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-514.6.1.rt56.429.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20170091022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-514.6.1.rt56.429.el7  oval:com.redhat.rhsa:tst:20170091001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-514.6.1.rt56.429.el7  oval:com.redhat.rhsa:tst:20170091003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-514.6.1.rt56.429.el7  oval:com.redhat.rhsa:tst:20170091005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-514.6.1.rt56.429.el7  oval:com.redhat.rhsa:tst:20170091007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-514.6.1.rt56.429.el7  oval:com.redhat.rhsa:tst:20170091009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-514.6.1.rt56.429.el7  oval:com.redhat.rhsa:tst:20170091011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-514.6.1.rt56.429.el7  oval:com.redhat.rhsa:tst:20170091013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-514.6.1.rt56.429.el7  oval:com.redhat.rhsa:tst:20170091015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-514.6.1.rt56.429.el7  oval:com.redhat.rhsa:tst:20170091017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-514.6.1.rt56.429.el7  oval:com.redhat.rhsa:tst:20170091019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170086
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.6.1.el7 is currently running  oval:com.redhat.rhsa:tst:20170086031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-514.6.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20170086032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-514.6.1.el7  oval:com.redhat.rhsa:tst:20170086029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170083
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-126.el7_3.3  oval:com.redhat.rhsa:tst:20170083001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-126.el7_3.3  oval:com.redhat.rhsa:tst:20170083003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-126.el7_3.3  oval:com.redhat.rhsa:tst:20170083005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-126.el7_3.3  oval:com.redhat.rhsa:tst:20170083007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170062
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-38.el7_3.1  oval:com.redhat.rhsa:tst:20170062027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170061
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.41-1.13.13.1.el7_3  oval:com.redhat.rhsa:tst:20170061001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.41-1.13.13.1.el7_3  oval:com.redhat.rhsa:tst:20170061003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.41-1.13.13.1.el7_3  oval:com.redhat.rhsa:tst:20170061005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.41-1.13.13.1.el7_3  oval:com.redhat.rhsa:tst:20170061007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.41-1.13.13.1.el7_3  oval:com.redhat.rhsa:tst:20170061009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170021
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gstreamer1-plugins-bad-free is earlier than 0:1.4.5-6.el7_3  oval:com.redhat.rhsa:tst:20170021001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170021001 of type rpminfo_object
Name
gstreamer1-plugins-bad-free

gstreamer1-plugins-bad-free is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170021002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170021001 of type rpminfo_object
Name
gstreamer1-plugins-bad-free

gstreamer1-plugins-bad-free-devel is earlier than 0:1.4.5-6.el7_3  oval:com.redhat.rhsa:tst:20170021003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170021002 of type rpminfo_object
Name
gstreamer1-plugins-bad-free-devel

gstreamer1-plugins-bad-free-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170021004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170021002 of type rpminfo_object
Name
gstreamer1-plugins-bad-free-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170020
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gstreamer1-plugins-good is earlier than 0:1.4.5-3.el7_3  oval:com.redhat.rhsa:tst:20170020001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170020001 of type rpminfo_object
Name
gstreamer1-plugins-good

gstreamer1-plugins-good is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170020002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170020001 of type rpminfo_object
Name
gstreamer1-plugins-good
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170019
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gstreamer-plugins-good is earlier than 0:0.10.31-12.el7_3  oval:com.redhat.rhsa:tst:20170019001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170019001 of type rpminfo_object
Name
gstreamer-plugins-good

gstreamer-plugins-good is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170019002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170019001 of type rpminfo_object
Name
gstreamer-plugins-good

gstreamer-plugins-good-devel-docs is earlier than 0:0.10.31-12.el7_3  oval:com.redhat.rhsa:tst:20170019003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170019002 of type rpminfo_object
Name
gstreamer-plugins-good-devel-docs

gstreamer-plugins-good-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170019004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170019002 of type rpminfo_object
Name
gstreamer-plugins-good-devel-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170018
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gstreamer-plugins-bad-free is earlier than 0:0.10.23-22.el7_3  oval:com.redhat.rhsa:tst:20170018001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018001 of type rpminfo_object
Name
gstreamer-plugins-bad-free

gstreamer-plugins-bad-free is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170018002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018001 of type rpminfo_object
Name
gstreamer-plugins-bad-free

gstreamer-plugins-bad-free-devel is earlier than 0:0.10.23-22.el7_3  oval:com.redhat.rhsa:tst:20170018003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018002 of type rpminfo_object
Name
gstreamer-plugins-bad-free-devel

gstreamer-plugins-bad-free-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170018004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018002 of type rpminfo_object
Name
gstreamer-plugins-bad-free-devel

gstreamer-plugins-bad-free-devel-docs is earlier than 0:0.10.23-22.el7_3  oval:com.redhat.rhsa:tst:20170018005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018003 of type rpminfo_object
Name
gstreamer-plugins-bad-free-devel-docs

gstreamer-plugins-bad-free-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170018006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170018003 of type rpminfo_object
Name
gstreamer-plugins-bad-free-devel-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170013
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ghostscript is earlier than 0:9.07-20.el7_3.1  oval:com.redhat.rhsa:tst:20170013001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013001 of type rpminfo_object
Name
ghostscript

ghostscript-cups is earlier than 0:9.07-20.el7_3.1  oval:com.redhat.rhsa:tst:20170013003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013002 of type rpminfo_object
Name
ghostscript-cups

ghostscript-devel is earlier than 0:9.07-20.el7_3.1  oval:com.redhat.rhsa:tst:20170013005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013003 of type rpminfo_object
Name
ghostscript-devel

ghostscript-doc is earlier than 0:9.07-20.el7_3.1  oval:com.redhat.rhsa:tst:20170013007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013004 of type rpminfo_object
Name
ghostscript-doc

ghostscript-gtk is earlier than 0:9.07-20.el7_3.1  oval:com.redhat.rhsa:tst:20170013009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk

ghostscript-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170013005 of type rpminfo_object
Name
ghostscript-gtk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20170001
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ipa-admintools is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-admintools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-client is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client-common is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-client-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001003 of type rpminfo_object
Name
ipa-client-common

ipa-common is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001004 of type rpminfo_object
Name
ipa-common

ipa-python-compat is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-python-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001005 of type rpminfo_object
Name
ipa-python-compat

ipa-server is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server-common is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001007 of type rpminfo_object
Name
ipa-server-common

ipa-server-dns is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

python2-ipaclient is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipaclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001010 of type rpminfo_object
Name
python2-ipaclient

python2-ipalib is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipalib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001011 of type rpminfo_object
Name
python2-ipalib

python2-ipaserver is earlier than 0:4.4.0-14.el7_3.1.1  oval:com.redhat.rhsa:tst:20170001023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver

python2-ipaserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20170001024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20170001012 of type rpminfo_object
Name
python2-ipaserver
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162973
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:45.6.0-1.el7_3  oval:com.redhat.rhsa:tst:20162973001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162972
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

vim-X11 is earlier than 2:7.4.160-1.el7_3.1  oval:com.redhat.rhsa:tst:20162972001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162972001 of type rpminfo_object
Name
vim-X11

vim-X11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162972002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162972001 of type rpminfo_object
Name
vim-X11

vim-common is earlier than 2:7.4.160-1.el7_3.1  oval:com.redhat.rhsa:tst:20162972003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-commonx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-common-2:7.4.629-8.el7_9.x86_64

vim-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162972004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-commonx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-common-2:7.4.629-8.el7_9.x86_64

vim-enhanced is earlier than 2:7.4.160-1.el7_3.1  oval:com.redhat.rhsa:tst:20162972005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-enhancedx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-enhanced-2:7.4.629-8.el7_9.x86_64

vim-enhanced is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162972006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-enhancedx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-enhanced-2:7.4.629-8.el7_9.x86_64

vim-filesystem is earlier than 2:7.4.160-1.el7_3.1  oval:com.redhat.rhsa:tst:20162972007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-filesystemx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-filesystem-2:7.4.629-8.el7_9.x86_64

vim-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162972008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-filesystemx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-filesystem-2:7.4.629-8.el7_9.x86_64

vim-minimal is earlier than 2:7.4.160-1.el7_3.1  oval:com.redhat.rhsa:tst:20162972009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-minimalx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-minimal-2:7.4.629-8.el7_9.x86_64

vim-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162972010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
vim-minimalx86_6428.el7_97.4.6292:7.4.629-8.el7_9199e2f91fd431d51vim-minimal-2:7.4.629-8.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162946
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:45.6.0-1.el7_3  oval:com.redhat.rhsa:tst:20162946001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162872
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.6p7-21.el7_3  oval:com.redhat.rhsa:tst:20162872001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo-devel is earlier than 0:1.8.6p7-21.el7_3  oval:com.redhat.rhsa:tst:20162872003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel

sudo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162850
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:45.5.1-1.el7_3  oval:com.redhat.rhsa:tst:20162850001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162843
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:45.5.1-1.el7_3  oval:com.redhat.rhsa:tst:20162843001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162825
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:45.5.0-1.el7_3  oval:com.redhat.rhsa:tst:20162825001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162824
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

expat is earlier than 0:2.1.0-10.el7_3  oval:com.redhat.rhsa:tst:20162824001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
expatx86_64(none)12.el72.1.00:2.1.0-12.el7199e2f91fd431d51expat-0:2.1.0-12.el7.x86_64

expat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162824002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
expatx86_64(none)12.el72.1.00:2.1.0-12.el7199e2f91fd431d51expat-0:2.1.0-12.el7.x86_64

expat-devel is earlier than 0:2.1.0-10.el7_3  oval:com.redhat.rhsa:tst:20162824003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824002 of type rpminfo_object
Name
expat-devel

expat-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162824004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824002 of type rpminfo_object
Name
expat-devel

expat-static is earlier than 0:2.1.0-10.el7_3  oval:com.redhat.rhsa:tst:20162824005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824003 of type rpminfo_object
Name
expat-static

expat-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162824006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162824003 of type rpminfo_object
Name
expat-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162819
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

memcached is earlier than 0:1.4.15-10.el7_3.1  oval:com.redhat.rhsa:tst:20162819001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162819001 of type rpminfo_object
Name
memcached

memcached is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162819002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162819001 of type rpminfo_object
Name
memcached

memcached-devel is earlier than 0:1.4.15-10.el7_3.1  oval:com.redhat.rhsa:tst:20162819003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162819002 of type rpminfo_object
Name
memcached-devel

memcached-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162819004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162819002 of type rpminfo_object
Name
memcached-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162809
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ipsilon is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809001 of type rpminfo_object
Name
ipsilon

ipsilon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809001 of type rpminfo_object
Name
ipsilon

ipsilon-authform is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809002 of type rpminfo_object
Name
ipsilon-authform

ipsilon-authform is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809002 of type rpminfo_object
Name
ipsilon-authform

ipsilon-authgssapi is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809003 of type rpminfo_object
Name
ipsilon-authgssapi

ipsilon-authgssapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809003 of type rpminfo_object
Name
ipsilon-authgssapi

ipsilon-authldap is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809004 of type rpminfo_object
Name
ipsilon-authldap

ipsilon-authldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809004 of type rpminfo_object
Name
ipsilon-authldap

ipsilon-base is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809005 of type rpminfo_object
Name
ipsilon-base

ipsilon-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809005 of type rpminfo_object
Name
ipsilon-base

ipsilon-client is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809006 of type rpminfo_object
Name
ipsilon-client

ipsilon-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809006 of type rpminfo_object
Name
ipsilon-client

ipsilon-filesystem is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809007 of type rpminfo_object
Name
ipsilon-filesystem

ipsilon-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809007 of type rpminfo_object
Name
ipsilon-filesystem

ipsilon-infosssd is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809008 of type rpminfo_object
Name
ipsilon-infosssd

ipsilon-infosssd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809008 of type rpminfo_object
Name
ipsilon-infosssd

ipsilon-persona is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809009 of type rpminfo_object
Name
ipsilon-persona

ipsilon-persona is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809009 of type rpminfo_object
Name
ipsilon-persona

ipsilon-saml2 is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809010 of type rpminfo_object
Name
ipsilon-saml2

ipsilon-saml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809010 of type rpminfo_object
Name
ipsilon-saml2

ipsilon-saml2-base is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809011 of type rpminfo_object
Name
ipsilon-saml2-base

ipsilon-saml2-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809011 of type rpminfo_object
Name
ipsilon-saml2-base

ipsilon-tools-ipa is earlier than 0:1.0.0-13.el7_3  oval:com.redhat.rhsa:tst:20162809023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809012 of type rpminfo_object
Name
ipsilon-tools-ipa

ipsilon-tools-ipa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162809024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162809012 of type rpminfo_object
Name
ipsilon-tools-ipa
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162780
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:45.5.0-1.el7_3  oval:com.redhat.rhsa:tst:20162780001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162779
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss-util is earlier than 0:3.21.3-1.1.el7_3  oval:com.redhat.rhsa:tst:20162779001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.21.3-1.1.el7_3  oval:com.redhat.rhsa:tst:20162779003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss is earlier than 0:3.21.3-2.el7_3  oval:com.redhat.rhsa:tst:20162779005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.21.3-2.el7_3  oval:com.redhat.rhsa:tst:20162779007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.21.3-2.el7_3  oval:com.redhat.rhsa:tst:20162779009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.21.3-2.el7_3  oval:com.redhat.rhsa:tst:20162779011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.21.3-2.el7_3  oval:com.redhat.rhsa:tst:20162779013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162702
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

policycoreutils is earlier than 0:2.5-9.el7  oval:com.redhat.rhsa:tst:20162702001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
policycoreutilsx86_64(none)34.el72.50:2.5-34.el7199e2f91fd431d51policycoreutils-0:2.5-34.el7.x86_64

policycoreutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
policycoreutilsx86_64(none)34.el72.50:2.5-34.el7199e2f91fd431d51policycoreutils-0:2.5-34.el7.x86_64

policycoreutils-devel is earlier than 0:2.5-9.el7  oval:com.redhat.rhsa:tst:20162702003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702002 of type rpminfo_object
Name
policycoreutils-devel

policycoreutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702002 of type rpminfo_object
Name
policycoreutils-devel

policycoreutils-gui is earlier than 0:2.5-9.el7  oval:com.redhat.rhsa:tst:20162702005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702003 of type rpminfo_object
Name
policycoreutils-gui

policycoreutils-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702003 of type rpminfo_object
Name
policycoreutils-gui

policycoreutils-newrole is earlier than 0:2.5-9.el7  oval:com.redhat.rhsa:tst:20162702007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702004 of type rpminfo_object
Name
policycoreutils-newrole

policycoreutils-newrole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702004 of type rpminfo_object
Name
policycoreutils-newrole

policycoreutils-python is earlier than 0:2.5-9.el7  oval:com.redhat.rhsa:tst:20162702009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
policycoreutils-pythonx86_64(none)34.el72.50:2.5-34.el7199e2f91fd431d51policycoreutils-python-0:2.5-34.el7.x86_64

policycoreutils-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
policycoreutils-pythonx86_64(none)34.el72.50:2.5-34.el7199e2f91fd431d51policycoreutils-python-0:2.5-34.el7.x86_64

policycoreutils-restorecond is earlier than 0:2.5-9.el7  oval:com.redhat.rhsa:tst:20162702011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702006 of type rpminfo_object
Name
policycoreutils-restorecond

policycoreutils-restorecond is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702006 of type rpminfo_object
Name
policycoreutils-restorecond

policycoreutils-sandbox is earlier than 0:2.5-9.el7  oval:com.redhat.rhsa:tst:20162702013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702007 of type rpminfo_object
Name
policycoreutils-sandbox

policycoreutils-sandbox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162702007 of type rpminfo_object
Name
policycoreutils-sandbox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162674
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgcrypt is earlier than 0:1.5.3-13.el7_3.1  oval:com.redhat.rhsa:tst:20162674001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgcryptx86_64(none)14.el71.5.30:1.5.3-14.el7199e2f91fd431d51libgcrypt-0:1.5.3-14.el7.x86_64
libgcrypti686(none)14.el71.5.30:1.5.3-14.el7199e2f91fd431d51libgcrypt-0:1.5.3-14.el7.i686

libgcrypt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162674002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgcryptx86_64(none)14.el71.5.30:1.5.3-14.el7199e2f91fd431d51libgcrypt-0:1.5.3-14.el7.x86_64
libgcrypti686(none)14.el71.5.30:1.5.3-14.el7199e2f91fd431d51libgcrypt-0:1.5.3-14.el7.i686

libgcrypt-devel is earlier than 0:1.5.3-13.el7_3.1  oval:com.redhat.rhsa:tst:20162674003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162674002 of type rpminfo_object
Name
libgcrypt-devel

libgcrypt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162674004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162674002 of type rpminfo_object
Name
libgcrypt-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162658
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.121-2.6.8.0.el7_3  oval:com.redhat.rhsa:tst:20162658001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.121-2.6.8.0.el7_3  oval:com.redhat.rhsa:tst:20162658003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.121-2.6.8.0.el7_3  oval:com.redhat.rhsa:tst:20162658005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.121-2.6.8.0.el7_3  oval:com.redhat.rhsa:tst:20162658007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.121-2.6.8.0.el7_3  oval:com.redhat.rhsa:tst:20162658009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.121-2.6.8.0.el7_3  oval:com.redhat.rhsa:tst:20162658011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.121-2.6.8.0.el7_3  oval:com.redhat.rhsa:tst:20162658013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162615
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-38.el7_3  oval:com.redhat.rhsa:tst:20162615027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162614
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pacemaker is earlier than 0:1.1.15-11.el7_3.2  oval:com.redhat.rhsa:tst:20162614001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383001 of type rpminfo_object
Name
pacemaker

pacemaker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383001 of type rpminfo_object
Name
pacemaker

pacemaker-cli is earlier than 0:1.1.15-11.el7_3.2  oval:com.redhat.rhsa:tst:20162614003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cluster-libs is earlier than 0:1.1.15-11.el7_3.2  oval:com.redhat.rhsa:tst:20162614005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cluster-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cts is earlier than 0:1.1.15-11.el7_3.2  oval:com.redhat.rhsa:tst:20162614007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-cts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-doc is earlier than 0:1.1.15-11.el7_3.2  oval:com.redhat.rhsa:tst:20162614009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-libs is earlier than 0:1.1.15-11.el7_3.2  oval:com.redhat.rhsa:tst:20162614011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs-devel is earlier than 0:1.1.15-11.el7_3.2  oval:com.redhat.rhsa:tst:20162614013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-nagios-plugins-metadata is earlier than 0:1.1.15-11.el7_3.2  oval:com.redhat.rhsa:tst:20162614015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-nagios-plugins-metadata is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-remote is earlier than 0:1.1.15-11.el7_3.2  oval:com.redhat.rhsa:tst:20162614017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383009 of type rpminfo_object
Name
pacemaker-remote

pacemaker-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383009 of type rpminfo_object
Name
pacemaker-remote
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162610
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgudev1 is earlier than 0:219-30.el7_3.3  oval:com.redhat.rhsa:tst:20162610001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1-devel is earlier than 0:219-30.el7_3.3  oval:com.redhat.rhsa:tst:20162610003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

libgudev1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

systemd is earlier than 0:219-30.el7_3.3  oval:com.redhat.rhsa:tst:20162610005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd-devel is earlier than 0:219-30.el7_3.3  oval:com.redhat.rhsa:tst:20162610007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-journal-gateway is earlier than 0:219-30.el7_3.3  oval:com.redhat.rhsa:tst:20162610009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-journal-gateway is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-libs is earlier than 0:219-30.el7_3.3  oval:com.redhat.rhsa:tst:20162610011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-networkd is earlier than 0:219-30.el7_3.3  oval:com.redhat.rhsa:tst:20162610013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-networkd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-python is earlier than 0:219-30.el7_3.3  oval:com.redhat.rhsa:tst:20162610015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-resolved is earlier than 0:219-30.el7_3.3  oval:com.redhat.rhsa:tst:20162610017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-resolved is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-sysv is earlier than 0:219-30.el7_3.3  oval:com.redhat.rhsa:tst:20162610019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64

systemd-sysv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162607
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

powerpc-utils-python is earlier than 0:1.2.1-9.el7  oval:com.redhat.rhsa:tst:20162607001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162607001 of type rpminfo_object
Name
powerpc-utils-python

powerpc-utils-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162607002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162607001 of type rpminfo_object
Name
powerpc-utils-python
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162606
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-test is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.18-1.el7  oval:com.redhat.rhsa:tst:20162606021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162605
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libblkid is earlier than 0:2.23.2-33.el7  oval:com.redhat.rhsa:tst:20162605001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libblkidx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libblkid-0:2.23.2-65.el7_9.1.x86_64

libblkid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libblkidx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libblkid-0:2.23.2-65.el7_9.1.x86_64

libblkid-devel is earlier than 0:2.23.2-33.el7  oval:com.redhat.rhsa:tst:20162605003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605002 of type rpminfo_object
Name
libblkid-devel

libblkid-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605002 of type rpminfo_object
Name
libblkid-devel

libmount is earlier than 0:2.23.2-33.el7  oval:com.redhat.rhsa:tst:20162605005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libmountx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libmount-0:2.23.2-65.el7_9.1.x86_64

libmount is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libmountx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libmount-0:2.23.2-65.el7_9.1.x86_64

libmount-devel is earlier than 0:2.23.2-33.el7  oval:com.redhat.rhsa:tst:20162605007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605004 of type rpminfo_object
Name
libmount-devel

libmount-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605004 of type rpminfo_object
Name
libmount-devel

libuuid is earlier than 0:2.23.2-33.el7  oval:com.redhat.rhsa:tst:20162605009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libuuidx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libuuid-0:2.23.2-65.el7_9.1.x86_64

libuuid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libuuidx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51libuuid-0:2.23.2-65.el7_9.1.x86_64

libuuid-devel is earlier than 0:2.23.2-33.el7  oval:com.redhat.rhsa:tst:20162605011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605006 of type rpminfo_object
Name
libuuid-devel

libuuid-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605006 of type rpminfo_object
Name
libuuid-devel

util-linux is earlier than 0:2.23.2-33.el7  oval:com.redhat.rhsa:tst:20162605013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
util-linuxx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51util-linux-0:2.23.2-65.el7_9.1.x86_64

util-linux is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
util-linuxx86_64(none)65.el7_9.12.23.20:2.23.2-65.el7_9.1199e2f91fd431d51util-linux-0:2.23.2-65.el7_9.1.x86_64

uuidd is earlier than 0:2.23.2-33.el7  oval:com.redhat.rhsa:tst:20162605015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605008 of type rpminfo_object
Name
uuidd

uuidd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162605016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162605008 of type rpminfo_object
Name
uuidd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162604
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

resteasy-base is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011001 of type rpminfo_object
Name
resteasy-base

resteasy-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011001 of type rpminfo_object
Name
resteasy-base

resteasy-base-atom-provider is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011002 of type rpminfo_object
Name
resteasy-base-atom-provider

resteasy-base-atom-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011002 of type rpminfo_object
Name
resteasy-base-atom-provider

resteasy-base-client is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162604003 of type rpminfo_object
Name
resteasy-base-client

resteasy-base-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162604006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162604003 of type rpminfo_object
Name
resteasy-base-client

resteasy-base-jackson-provider is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011003 of type rpminfo_object
Name
resteasy-base-jackson-provider

resteasy-base-jackson-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011003 of type rpminfo_object
Name
resteasy-base-jackson-provider

resteasy-base-javadoc is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011004 of type rpminfo_object
Name
resteasy-base-javadoc

resteasy-base-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011004 of type rpminfo_object
Name
resteasy-base-javadoc

resteasy-base-jaxb-provider is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011005 of type rpminfo_object
Name
resteasy-base-jaxb-provider

resteasy-base-jaxb-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011005 of type rpminfo_object
Name
resteasy-base-jaxb-provider

resteasy-base-jaxrs is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011006 of type rpminfo_object
Name
resteasy-base-jaxrs

resteasy-base-jaxrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011006 of type rpminfo_object
Name
resteasy-base-jaxrs

resteasy-base-jaxrs-all is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011007 of type rpminfo_object
Name
resteasy-base-jaxrs-all

resteasy-base-jaxrs-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011007 of type rpminfo_object
Name
resteasy-base-jaxrs-all

resteasy-base-jaxrs-api is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011008 of type rpminfo_object
Name
resteasy-base-jaxrs-api

resteasy-base-jaxrs-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011008 of type rpminfo_object
Name
resteasy-base-jaxrs-api

resteasy-base-jettison-provider is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011009 of type rpminfo_object
Name
resteasy-base-jettison-provider

resteasy-base-jettison-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011009 of type rpminfo_object
Name
resteasy-base-jettison-provider

resteasy-base-providers-pom is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011010 of type rpminfo_object
Name
resteasy-base-providers-pom

resteasy-base-providers-pom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011010 of type rpminfo_object
Name
resteasy-base-providers-pom

resteasy-base-resteasy-pom is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162604012 of type rpminfo_object
Name
resteasy-base-resteasy-pom

resteasy-base-resteasy-pom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162604024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162604012 of type rpminfo_object
Name
resteasy-base-resteasy-pom

resteasy-base-tjws is earlier than 0:3.0.6-4.el7  oval:com.redhat.rhsa:tst:20162604025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011011 of type rpminfo_object
Name
resteasy-base-tjws

resteasy-base-tjws is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011011 of type rpminfo_object
Name
resteasy-base-tjws
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162603
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libreswan is earlier than 0:3.15-8.el7  oval:com.redhat.rhsa:tst:20162603001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151154001 of type rpminfo_object
Name
libreswan

libreswan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151154002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151154001 of type rpminfo_object
Name
libreswan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162602
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_nss is earlier than 0:1.0.14-7.el7  oval:com.redhat.rhsa:tst:20162602001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162602001 of type rpminfo_object
Name
mod_nss

mod_nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162602002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162602001 of type rpminfo_object
Name
mod_nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162601
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

fontconfig is earlier than 0:2.10.95-10.el7  oval:com.redhat.rhsa:tst:20162601001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fontconfigx86_64(none)4.3.el72.13.00:2.13.0-4.3.el7199e2f91fd431d51fontconfig-0:2.13.0-4.3.el7.x86_64

fontconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162601002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
fontconfigx86_64(none)4.3.el72.13.00:2.13.0-4.3.el7199e2f91fd431d51fontconfig-0:2.13.0-4.3.el7.x86_64

fontconfig-devel is earlier than 0:2.10.95-10.el7  oval:com.redhat.rhsa:tst:20162601003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162601002 of type rpminfo_object
Name
fontconfig-devel

fontconfig-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162601004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162601002 of type rpminfo_object
Name
fontconfig-devel

fontconfig-devel-doc is earlier than 0:2.10.95-10.el7  oval:com.redhat.rhsa:tst:20162601005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162601003 of type rpminfo_object
Name
fontconfig-devel-doc

fontconfig-devel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162601006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162601003 of type rpminfo_object
Name
fontconfig-devel-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162600
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

squid is earlier than 7:3.5.20-2.el7  oval:com.redhat.rhsa:tst:20162600001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid-migration-script is earlier than 7:3.5.20-2.el7  oval:com.redhat.rhsa:tst:20162600003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-migration-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162600004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162600002 of type rpminfo_object
Name
squid-migration-script

squid-sysvinit is earlier than 7:3.5.20-2.el7  oval:com.redhat.rhsa:tst:20162600005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit

squid-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162599
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.69-10.el7  oval:com.redhat.rhsa:tst:20162599001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.69-10.el7  oval:com.redhat.rhsa:tst:20162599003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.69-10.el7  oval:com.redhat.rhsa:tst:20162599005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.69-10.el7  oval:com.redhat.rhsa:tst:20162599007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.69-10.el7  oval:com.redhat.rhsa:tst:20162599009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.69-10.el7  oval:com.redhat.rhsa:tst:20162599011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.69-10.el7  oval:com.redhat.rhsa:tst:20162599013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.69-10.el7  oval:com.redhat.rhsa:tst:20162599015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.69-10.el7  oval:com.redhat.rhsa:tst:20162599017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.69-10.el7  oval:com.redhat.rhsa:tst:20162599019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162598
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

php is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-devel is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-intl is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-ldap is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mysql is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysqlnd is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-pdo is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pgsql is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-pspell is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-pspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-recode is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:5.4.16-42.el7  oval:com.redhat.rhsa:tst:20162598049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162597
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firewall-applet is earlier than 0:0.4.3.2-8.el7  oval:com.redhat.rhsa:tst:20162597001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162597001 of type rpminfo_object
Name
firewall-applet

firewall-applet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162597002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162597001 of type rpminfo_object
Name
firewall-applet

firewall-config is earlier than 0:0.4.3.2-8.el7  oval:com.redhat.rhsa:tst:20162597003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162597002 of type rpminfo_object
Name
firewall-config

firewall-config is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162597004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162597002 of type rpminfo_object
Name
firewall-config

firewalld is earlier than 0:0.4.3.2-8.el7  oval:com.redhat.rhsa:tst:20162597005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
firewalldnoarch(none)13.el7_90.6.30:0.6.3-13.el7_9199e2f91fd431d51firewalld-0:0.6.3-13.el7_9.noarch

firewalld is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162597006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
firewalldnoarch(none)13.el7_90.6.30:0.6.3-13.el7_9199e2f91fd431d51firewalld-0:0.6.3-13.el7_9.noarch

firewalld-filesystem is earlier than 0:0.4.3.2-8.el7  oval:com.redhat.rhsa:tst:20162597007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
firewalld-filesystemnoarch(none)13.el7_90.6.30:0.6.3-13.el7_9199e2f91fd431d51firewalld-filesystem-0:0.6.3-13.el7_9.noarch

firewalld-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162597008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
firewalld-filesystemnoarch(none)13.el7_90.6.30:0.6.3-13.el7_9199e2f91fd431d51firewalld-filesystem-0:0.6.3-13.el7_9.noarch

python-firewall is earlier than 0:0.4.3.2-8.el7  oval:com.redhat.rhsa:tst:20162597009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-firewallnoarch(none)13.el7_90.6.30:0.6.3-13.el7_9199e2f91fd431d51python-firewall-0:0.6.3-13.el7_9.noarch

python-firewall is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162597010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-firewallnoarch(none)13.el7_90.6.30:0.6.3-13.el7_9199e2f91fd431d51python-firewall-0:0.6.3-13.el7_9.noarch
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162596
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcs is earlier than 0:0.9.152-10.el7  oval:com.redhat.rhsa:tst:20162596001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980001 of type rpminfo_object
Name
pcs

pcs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980001 of type rpminfo_object
Name
pcs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162595
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.52-1.el7  oval:com.redhat.rhsa:tst:20162595001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.52-1.el7  oval:com.redhat.rhsa:tst:20162595003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.52-1.el7  oval:com.redhat.rhsa:tst:20162595005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.52-1.el7  oval:com.redhat.rhsa:tst:20162595007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.52-1.el7  oval:com.redhat.rhsa:tst:20162595009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.52-1.el7  oval:com.redhat.rhsa:tst:20162595011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.52-1.el7  oval:com.redhat.rhsa:tst:20162595013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.52-1.el7  oval:com.redhat.rhsa:tst:20162595015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162594
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.5.10-11.el7  oval:com.redhat.rhsa:tst:20162594001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.5.10-11.el7  oval:com.redhat.rhsa:tst:20162594003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.5.10-11.el7  oval:com.redhat.rhsa:tst:20162594005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-snmp is earlier than 0:1.3.5.10-11.el7  oval:com.redhat.rhsa:tst:20162594007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp

389-ds-base-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162594008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162594004 of type rpminfo_object
Name
389-ds-base-snmp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162593
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.6p7-20.el7  oval:com.redhat.rhsa:tst:20162593001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo-devel is earlier than 0:1.8.6p7-20.el7  oval:com.redhat.rhsa:tst:20162593003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel

sudo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162592
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

subscription-manager-migration-data is earlier than 0:2.0.31-1.el7  oval:com.redhat.rhsa:tst:20162592001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592001 of type rpminfo_object
Name
subscription-manager-migration-data

subscription-manager-migration-data is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162592002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592001 of type rpminfo_object
Name
subscription-manager-migration-data

python-rhsm is earlier than 0:1.17.9-1.el7  oval:com.redhat.rhsa:tst:20162592003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592002 of type rpminfo_object
Name
python-rhsm

python-rhsm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162592004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592002 of type rpminfo_object
Name
python-rhsm

python-rhsm-certificates is earlier than 0:1.17.9-1.el7  oval:com.redhat.rhsa:tst:20162592005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592003 of type rpminfo_object
Name
python-rhsm-certificates

python-rhsm-certificates is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162592006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592003 of type rpminfo_object
Name
python-rhsm-certificates

subscription-manager is earlier than 0:1.17.15-1.el7  oval:com.redhat.rhsa:tst:20162592007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
subscription-managerx86_64(none)1.el7_91.24.480:1.24.48-1.el7_9199e2f91fd431d51subscription-manager-0:1.24.48-1.el7_9.x86_64

subscription-manager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162592008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
subscription-managerx86_64(none)1.el7_91.24.480:1.24.48-1.el7_9199e2f91fd431d51subscription-manager-0:1.24.48-1.el7_9.x86_64

subscription-manager-gui is earlier than 0:1.17.15-1.el7  oval:com.redhat.rhsa:tst:20162592009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592005 of type rpminfo_object
Name
subscription-manager-gui

subscription-manager-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162592010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592005 of type rpminfo_object
Name
subscription-manager-gui

subscription-manager-initial-setup-addon is earlier than 0:1.17.15-1.el7  oval:com.redhat.rhsa:tst:20162592011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592006 of type rpminfo_object
Name
subscription-manager-initial-setup-addon

subscription-manager-initial-setup-addon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162592012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592006 of type rpminfo_object
Name
subscription-manager-initial-setup-addon

subscription-manager-migration is earlier than 0:1.17.15-1.el7  oval:com.redhat.rhsa:tst:20162592013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592007 of type rpminfo_object
Name
subscription-manager-migration

subscription-manager-migration is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162592014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592007 of type rpminfo_object
Name
subscription-manager-migration

subscription-manager-plugin-container is earlier than 0:1.17.15-1.el7  oval:com.redhat.rhsa:tst:20162592015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592008 of type rpminfo_object
Name
subscription-manager-plugin-container

subscription-manager-plugin-container is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162592016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592008 of type rpminfo_object
Name
subscription-manager-plugin-container

subscription-manager-plugin-ostree is earlier than 0:1.17.15-1.el7  oval:com.redhat.rhsa:tst:20162592017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592009 of type rpminfo_object
Name
subscription-manager-plugin-ostree

subscription-manager-plugin-ostree is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162592018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162592009 of type rpminfo_object
Name
subscription-manager-plugin-ostree
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162591
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

krb5-devel is earlier than 0:1.14.1-26.el7  oval:com.redhat.rhsa:tst:20162591001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-libs is earlier than 0:1.14.1-26.el7  oval:com.redhat.rhsa:tst:20162591003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-pkinit is earlier than 0:1.14.1-26.el7  oval:com.redhat.rhsa:tst:20162591005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-pkinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-server is earlier than 0:1.14.1-26.el7  oval:com.redhat.rhsa:tst:20162591007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server-ldap is earlier than 0:1.14.1-26.el7  oval:com.redhat.rhsa:tst:20162591009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-server-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-workstation is earlier than 0:1.14.1-26.el7  oval:com.redhat.rhsa:tst:20162591011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

krb5-workstation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

libkadm5 is earlier than 0:1.14.1-26.el7  oval:com.redhat.rhsa:tst:20162591013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599007 of type rpminfo_object
Name
libkadm5

libkadm5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599007 of type rpminfo_object
Name
libkadm5
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162590
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dhclient is earlier than 12:4.2.5-47.el7  oval:com.redhat.rhsa:tst:20162590001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhclientx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhclient-12:4.2.5-83.el7_9.1.x86_64

dhcp is earlier than 12:4.2.5-47.el7  oval:com.redhat.rhsa:tst:20162590003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590002 of type rpminfo_object
Name
dhcp

dhcp-common is earlier than 12:4.2.5-47.el7  oval:com.redhat.rhsa:tst:20162590005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-commonx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-common-12:4.2.5-83.el7_9.1.x86_64

dhcp-devel is earlier than 12:4.2.5-47.el7  oval:com.redhat.rhsa:tst:20162590007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162590004 of type rpminfo_object
Name
dhcp-devel

dhcp-libs is earlier than 12:4.2.5-47.el7  oval:com.redhat.rhsa:tst:20162590009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64

dhcp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162590010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dhcp-libsx86_641283.el7_9.14.2.512:4.2.5-83.el7_9.1199e2f91fd431d51dhcp-libs-12:4.2.5-83.el7_9.1.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162589
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gimp is earlier than 2:2.8.16-3.el7  oval:com.redhat.rhsa:tst:20162589001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589001 of type rpminfo_object
Name
gimp

gimp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589001 of type rpminfo_object
Name
gimp

gimp-devel is earlier than 2:2.8.16-3.el7  oval:com.redhat.rhsa:tst:20162589003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589002 of type rpminfo_object
Name
gimp-devel

gimp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589002 of type rpminfo_object
Name
gimp-devel

gimp-devel-tools is earlier than 2:2.8.16-3.el7  oval:com.redhat.rhsa:tst:20162589005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589003 of type rpminfo_object
Name
gimp-devel-tools

gimp-devel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589003 of type rpminfo_object
Name
gimp-devel-tools

gimp-libs is earlier than 2:2.8.16-3.el7  oval:com.redhat.rhsa:tst:20162589007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589004 of type rpminfo_object
Name
gimp-libs

gimp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589004 of type rpminfo_object
Name
gimp-libs

gimp-help is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589005 of type rpminfo_object
Name
gimp-help

gimp-help is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589005 of type rpminfo_object
Name
gimp-help

gimp-help-ca is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589006 of type rpminfo_object
Name
gimp-help-ca

gimp-help-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589006 of type rpminfo_object
Name
gimp-help-ca

gimp-help-da is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589007 of type rpminfo_object
Name
gimp-help-da

gimp-help-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589007 of type rpminfo_object
Name
gimp-help-da

gimp-help-de is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589008 of type rpminfo_object
Name
gimp-help-de

gimp-help-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589008 of type rpminfo_object
Name
gimp-help-de

gimp-help-el is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589009 of type rpminfo_object
Name
gimp-help-el

gimp-help-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589009 of type rpminfo_object
Name
gimp-help-el

gimp-help-en_GB is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589010 of type rpminfo_object
Name
gimp-help-en_GB

gimp-help-en_GB is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589010 of type rpminfo_object
Name
gimp-help-en_GB

gimp-help-es is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589011 of type rpminfo_object
Name
gimp-help-es

gimp-help-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589011 of type rpminfo_object
Name
gimp-help-es

gimp-help-fr is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589012 of type rpminfo_object
Name
gimp-help-fr

gimp-help-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589012 of type rpminfo_object
Name
gimp-help-fr

gimp-help-it is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589013 of type rpminfo_object
Name
gimp-help-it

gimp-help-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589013 of type rpminfo_object
Name
gimp-help-it

gimp-help-ja is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589014 of type rpminfo_object
Name
gimp-help-ja

gimp-help-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589014 of type rpminfo_object
Name
gimp-help-ja

gimp-help-ko is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589015 of type rpminfo_object
Name
gimp-help-ko

gimp-help-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589015 of type rpminfo_object
Name
gimp-help-ko

gimp-help-nl is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589016 of type rpminfo_object
Name
gimp-help-nl

gimp-help-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589016 of type rpminfo_object
Name
gimp-help-nl

gimp-help-nn is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589017 of type rpminfo_object
Name
gimp-help-nn

gimp-help-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589017 of type rpminfo_object
Name
gimp-help-nn

gimp-help-pt_BR is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589018 of type rpminfo_object
Name
gimp-help-pt_BR

gimp-help-pt_BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589018 of type rpminfo_object
Name
gimp-help-pt_BR

gimp-help-ru is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589019 of type rpminfo_object
Name
gimp-help-ru

gimp-help-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589019 of type rpminfo_object
Name
gimp-help-ru

gimp-help-sl is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589020 of type rpminfo_object
Name
gimp-help-sl

gimp-help-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589020 of type rpminfo_object
Name
gimp-help-sl

gimp-help-sv is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589021 of type rpminfo_object
Name
gimp-help-sv

gimp-help-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589021 of type rpminfo_object
Name
gimp-help-sv

gimp-help-zh_CN is earlier than 0:2.8.2-1.el7  oval:com.redhat.rhsa:tst:20162589043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589022 of type rpminfo_object
Name
gimp-help-zh_CN

gimp-help-zh_CN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162589044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162589022 of type rpminfo_object
Name
gimp-help-zh_CN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162588
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:6.6.1p1-31.el7  oval:com.redhat.rhsa:tst:20162588001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh-askpass is earlier than 0:6.6.1p1-31.el7  oval:com.redhat.rhsa:tst:20162588003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-clients is earlier than 0:6.6.1p1-31.el7  oval:com.redhat.rhsa:tst:20162588005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-keycat is earlier than 0:6.6.1p1-31.el7  oval:com.redhat.rhsa:tst:20162588007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:6.6.1p1-31.el7  oval:com.redhat.rhsa:tst:20162588009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:6.6.1p1-31.el7  oval:com.redhat.rhsa:tst:20162588011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server-sysvinit is earlier than 0:6.6.1p1-31.el7  oval:com.redhat.rhsa:tst:20162588013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

openssh-server-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

pam_ssh_agent_auth is earlier than 0:0.9.3-9.31.el7  oval:com.redhat.rhsa:tst:20162588015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162587
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wget is earlier than 0:1.14-13.el7  oval:com.redhat.rhsa:tst:20162587001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141764001 of type rpminfo_object
Name
wget

wget is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141764002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141764001 of type rpminfo_object
Name
wget
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162586
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-48.el7  oval:com.redhat.rhsa:tst:20162586001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-48.el7  oval:com.redhat.rhsa:tst:20162586003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-48.el7  oval:com.redhat.rhsa:tst:20162586005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-48.el7  oval:com.redhat.rhsa:tst:20162586007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-48.el7  oval:com.redhat.rhsa:tst:20162586009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-48.el7  oval:com.redhat.rhsa:tst:20162586011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-48.el7  oval:com.redhat.rhsa:tst:20162586013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162585
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

qemu-img is earlier than 10:1.5.3-126.el7  oval:com.redhat.rhsa:tst:20162585001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-126.el7  oval:com.redhat.rhsa:tst:20162585003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-126.el7  oval:com.redhat.rhsa:tst:20162585005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-126.el7  oval:com.redhat.rhsa:tst:20162585007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162584
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.el7 is currently running  oval:com.redhat.rhsa:tst:20162574031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-514.rt56.420.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20162584022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-514.rt56.420.el7  oval:com.redhat.rhsa:tst:20162584001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-514.rt56.420.el7  oval:com.redhat.rhsa:tst:20162584003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-514.rt56.420.el7  oval:com.redhat.rhsa:tst:20162584005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-514.rt56.420.el7  oval:com.redhat.rhsa:tst:20162584007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-514.rt56.420.el7  oval:com.redhat.rhsa:tst:20162584009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-514.rt56.420.el7  oval:com.redhat.rhsa:tst:20162584011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-514.rt56.420.el7  oval:com.redhat.rhsa:tst:20162584013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-514.rt56.420.el7  oval:com.redhat.rhsa:tst:20162584015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-514.rt56.420.el7  oval:com.redhat.rhsa:tst:20162584017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-514.rt56.420.el7  oval:com.redhat.rhsa:tst:20162584019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162583
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ntp is earlier than 0:4.2.6p5-25.el7  oval:com.redhat.rhsa:tst:20162583001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp-doc is earlier than 0:4.2.6p5-25.el7  oval:com.redhat.rhsa:tst:20162583003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-perl is earlier than 0:4.2.6p5-25.el7  oval:com.redhat.rhsa:tst:20162583005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntpdate is earlier than 0:4.2.6p5-25.el7  oval:com.redhat.rhsa:tst:20162583007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

ntpdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

sntp is earlier than 0:4.2.6p5-25.el7  oval:com.redhat.rhsa:tst:20162583009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp

sntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162582
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nettle is earlier than 0:2.7.1-8.el7  oval:com.redhat.rhsa:tst:20162582001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nettlex86_64(none)9.el7_92.7.10:2.7.1-9.el7_9199e2f91fd431d51nettle-0:2.7.1-9.el7_9.x86_64

nettle is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162582002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nettlex86_64(none)9.el7_92.7.10:2.7.1-9.el7_9199e2f91fd431d51nettle-0:2.7.1-9.el7_9.x86_64

nettle-devel is earlier than 0:2.7.1-8.el7  oval:com.redhat.rhsa:tst:20162582003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162582002 of type rpminfo_object
Name
nettle-devel

nettle-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162582004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162582002 of type rpminfo_object
Name
nettle-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162581
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

NetworkManager-libreswan is earlier than 0:1.2.4-1.el7  oval:com.redhat.rhsa:tst:20162581001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315010 of type rpminfo_object
Name
NetworkManager-libreswan

NetworkManager-libreswan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315010 of type rpminfo_object
Name
NetworkManager-libreswan

NetworkManager-libreswan-gnome is earlier than 0:1.2.4-1.el7  oval:com.redhat.rhsa:tst:20162581003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315011 of type rpminfo_object
Name
NetworkManager-libreswan-gnome

NetworkManager-libreswan-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315011 of type rpminfo_object
Name
NetworkManager-libreswan-gnome

libnl3 is earlier than 0:3.2.28-2.el7  oval:com.redhat.rhsa:tst:20162581005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnl3x86_64(none)4.el73.2.280:3.2.28-4.el7199e2f91fd431d51libnl3-0:3.2.28-4.el7.x86_64

libnl3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnl3x86_64(none)4.el73.2.280:3.2.28-4.el7199e2f91fd431d51libnl3-0:3.2.28-4.el7.x86_64

libnl3-cli is earlier than 0:3.2.28-2.el7  oval:com.redhat.rhsa:tst:20162581007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnl3-clix86_64(none)4.el73.2.280:3.2.28-4.el7199e2f91fd431d51libnl3-cli-0:3.2.28-4.el7.x86_64

libnl3-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libnl3-clix86_64(none)4.el73.2.280:3.2.28-4.el7199e2f91fd431d51libnl3-cli-0:3.2.28-4.el7.x86_64

libnl3-devel is earlier than 0:3.2.28-2.el7  oval:com.redhat.rhsa:tst:20162581009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581005 of type rpminfo_object
Name
libnl3-devel

libnl3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581005 of type rpminfo_object
Name
libnl3-devel

libnl3-doc is earlier than 0:3.2.28-2.el7  oval:com.redhat.rhsa:tst:20162581011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581006 of type rpminfo_object
Name
libnl3-doc

libnl3-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581006 of type rpminfo_object
Name
libnl3-doc

libnm-gtk is earlier than 0:1.4.0-2.el7  oval:com.redhat.rhsa:tst:20162581013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315006 of type rpminfo_object
Name
libnm-gtk

libnm-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315006 of type rpminfo_object
Name
libnm-gtk

libnm-gtk-devel is earlier than 0:1.4.0-2.el7  oval:com.redhat.rhsa:tst:20162581015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315007 of type rpminfo_object
Name
libnm-gtk-devel

libnm-gtk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315007 of type rpminfo_object
Name
libnm-gtk-devel

libnma is earlier than 0:1.4.0-2.el7  oval:com.redhat.rhsa:tst:20162581017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581009 of type rpminfo_object
Name
libnma

libnma is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581009 of type rpminfo_object
Name
libnma

libnma-devel is earlier than 0:1.4.0-2.el7  oval:com.redhat.rhsa:tst:20162581019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581010 of type rpminfo_object
Name
libnma-devel

libnma-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162581020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162581010 of type rpminfo_object
Name
libnma-devel

network-manager-applet is earlier than 0:1.4.0-2.el7  oval:com.redhat.rhsa:tst:20162581021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315008 of type rpminfo_object
Name
network-manager-applet

network-manager-applet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315008 of type rpminfo_object
Name
network-manager-applet

nm-connection-editor is earlier than 0:1.4.0-2.el7  oval:com.redhat.rhsa:tst:20162581023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315009 of type rpminfo_object
Name
nm-connection-editor

nm-connection-editor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315009 of type rpminfo_object
Name
nm-connection-editor

NetworkManager is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager-adsl is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-adsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-bluetooth is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-bluetooth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-config-server is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-config-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-dispatcher-routing-rules is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207005 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-dispatcher-routing-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207005 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-glib is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib-devel is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-libnm is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm-devel is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-libnm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-team is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581043  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-team is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-wifi is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wifi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wwan is earlier than 1:1.4.0-12.el7  oval:com.redhat.rhsa:tst:20162581049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan

NetworkManager-wwan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162580
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

poppler is earlier than 0:0.26.5-16.el7  oval:com.redhat.rhsa:tst:20162580001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580001 of type rpminfo_object
Name
poppler

poppler-cpp is earlier than 0:0.26.5-16.el7  oval:com.redhat.rhsa:tst:20162580003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580002 of type rpminfo_object
Name
poppler-cpp

poppler-cpp-devel is earlier than 0:0.26.5-16.el7  oval:com.redhat.rhsa:tst:20162580005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-cpp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580003 of type rpminfo_object
Name
poppler-cpp-devel

poppler-demos is earlier than 0:0.26.5-16.el7  oval:com.redhat.rhsa:tst:20162580007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580004 of type rpminfo_object
Name
poppler-demos

poppler-devel is earlier than 0:0.26.5-16.el7  oval:com.redhat.rhsa:tst:20162580009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580005 of type rpminfo_object
Name
poppler-devel

poppler-glib is earlier than 0:0.26.5-16.el7  oval:com.redhat.rhsa:tst:20162580011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580006 of type rpminfo_object
Name
poppler-glib

poppler-glib-devel is earlier than 0:0.26.5-16.el7  oval:com.redhat.rhsa:tst:20162580013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580007 of type rpminfo_object
Name
poppler-glib-devel

poppler-qt is earlier than 0:0.26.5-16.el7  oval:com.redhat.rhsa:tst:20162580015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580008 of type rpminfo_object
Name
poppler-qt

poppler-qt-devel is earlier than 0:0.26.5-16.el7  oval:com.redhat.rhsa:tst:20162580017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-qt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580009 of type rpminfo_object
Name
poppler-qt-devel

poppler-utils is earlier than 0:0.26.5-16.el7  oval:com.redhat.rhsa:tst:20162580019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils

poppler-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162580020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162580010 of type rpminfo_object
Name
poppler-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162579
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mdds-devel is earlier than 0:0.12.1-1.el7  oval:com.redhat.rhsa:tst:20162579001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377001 of type rpminfo_object
Name
mdds-devel

mdds-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377001 of type rpminfo_object
Name
mdds-devel

libpagemaker is earlier than 0:0.0.3-1.el7  oval:com.redhat.rhsa:tst:20162579003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162579002 of type rpminfo_object
Name
libpagemaker

libpagemaker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162579004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162579002 of type rpminfo_object
Name
libpagemaker

libpagemaker-devel is earlier than 0:0.0.3-1.el7  oval:com.redhat.rhsa:tst:20162579005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162579003 of type rpminfo_object
Name
libpagemaker-devel

libpagemaker-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162579006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162579003 of type rpminfo_object
Name
libpagemaker-devel

libpagemaker-doc is earlier than 0:0.0.3-1.el7  oval:com.redhat.rhsa:tst:20162579007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162579004 of type rpminfo_object
Name
libpagemaker-doc

libpagemaker-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162579008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162579004 of type rpminfo_object
Name
libpagemaker-doc

libpagemaker-tools is earlier than 0:0.0.3-1.el7  oval:com.redhat.rhsa:tst:20162579009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162579005 of type rpminfo_object
Name
libpagemaker-tools

libpagemaker-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162579010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162579005 of type rpminfo_object
Name
libpagemaker-tools

libcmis is earlier than 0:0.5.1-2.el7  oval:com.redhat.rhsa:tst:20162579011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377009 of type rpminfo_object
Name
libcmis

libcmis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377009 of type rpminfo_object
Name
libcmis

libcmis-devel is earlier than 0:0.5.1-2.el7  oval:com.redhat.rhsa:tst:20162579013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377010 of type rpminfo_object
Name
libcmis-devel

libcmis-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377010 of type rpminfo_object
Name
libcmis-devel

libcmis-tools is earlier than 0:0.5.1-2.el7  oval:com.redhat.rhsa:tst:20162579015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377011 of type rpminfo_object
Name
libcmis-tools

libcmis-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377011 of type rpminfo_object
Name
libcmis-tools

autocorr-af is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

libreoffice is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice-base is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-bsh is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-bsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-calc is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-draw is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-glade is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-graphicfilter is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-impress is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-it is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-librelogo is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-librelogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-math is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-nlpsolver is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-nlpsolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-officebean is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-ogltrans is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-postgresql is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-pyuno is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-rhino is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-rhino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-sdk is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-wiki-publisher is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-xsltfilter is earlier than 1:5.0.6.2-3.el7  oval:com.redhat.rhsa:tst:20162579273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162578
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pacemaker is earlier than 0:1.1.15-11.el7  oval:com.redhat.rhsa:tst:20162578001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383001 of type rpminfo_object
Name
pacemaker

pacemaker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383001 of type rpminfo_object
Name
pacemaker

pacemaker-cli is earlier than 0:1.1.15-11.el7  oval:com.redhat.rhsa:tst:20162578003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cluster-libs is earlier than 0:1.1.15-11.el7  oval:com.redhat.rhsa:tst:20162578005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cluster-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cts is earlier than 0:1.1.15-11.el7  oval:com.redhat.rhsa:tst:20162578007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-cts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-doc is earlier than 0:1.1.15-11.el7  oval:com.redhat.rhsa:tst:20162578009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-libs is earlier than 0:1.1.15-11.el7  oval:com.redhat.rhsa:tst:20162578011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs-devel is earlier than 0:1.1.15-11.el7  oval:com.redhat.rhsa:tst:20162578013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-nagios-plugins-metadata is earlier than 0:1.1.15-11.el7  oval:com.redhat.rhsa:tst:20162578015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-nagios-plugins-metadata is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-remote is earlier than 0:1.1.15-11.el7  oval:com.redhat.rhsa:tst:20162578017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383009 of type rpminfo_object
Name
pacemaker-remote

pacemaker-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383009 of type rpminfo_object
Name
pacemaker-remote
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162577
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-client is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-kvm is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-lock-sanlock is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-nss is earlier than 0:2.0.0-10.el7  oval:com.redhat.rhsa:tst:20162577039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss

libvirt-nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162577040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162577020 of type rpminfo_object
Name
libvirt-nss
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162576
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

virt-p2v is earlier than 0:1.32.7-2.el7  oval:com.redhat.rhsa:tst:20162576001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576001 of type rpminfo_object
Name
virt-p2v

virt-p2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576001 of type rpminfo_object
Name
virt-p2v

libguestfs is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576002 of type rpminfo_object
Name
libguestfs

libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576002 of type rpminfo_object
Name
libguestfs

libguestfs-bash-completion is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576003 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-bash-completion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576003 of type rpminfo_object
Name
libguestfs-bash-completion

libguestfs-devel is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576004 of type rpminfo_object
Name
libguestfs-devel

libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576004 of type rpminfo_object
Name
libguestfs-devel

libguestfs-gfs2 is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576005 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gfs2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576005 of type rpminfo_object
Name
libguestfs-gfs2

libguestfs-gobject is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576006 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576006 of type rpminfo_object
Name
libguestfs-gobject

libguestfs-gobject-devel is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576007 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576007 of type rpminfo_object
Name
libguestfs-gobject-devel

libguestfs-gobject-doc is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576008 of type rpminfo_object
Name
libguestfs-gobject-doc

libguestfs-gobject-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576008 of type rpminfo_object
Name
libguestfs-gobject-doc

libguestfs-inspect-icons is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576009 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-inspect-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576009 of type rpminfo_object
Name
libguestfs-inspect-icons

libguestfs-java is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576010 of type rpminfo_object
Name
libguestfs-java

libguestfs-java is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576010 of type rpminfo_object
Name
libguestfs-java

libguestfs-java-devel is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576011 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-java-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576011 of type rpminfo_object
Name
libguestfs-java-devel

libguestfs-javadoc is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576012 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576012 of type rpminfo_object
Name
libguestfs-javadoc

libguestfs-man-pages-ja is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576013 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576013 of type rpminfo_object
Name
libguestfs-man-pages-ja

libguestfs-man-pages-uk is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576014 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-man-pages-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576014 of type rpminfo_object
Name
libguestfs-man-pages-uk

libguestfs-rescue is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576015 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576015 of type rpminfo_object
Name
libguestfs-rescue

libguestfs-rsync is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576016 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-rsync is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576016 of type rpminfo_object
Name
libguestfs-rsync

libguestfs-tools is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576017 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576017 of type rpminfo_object
Name
libguestfs-tools

libguestfs-tools-c is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576018 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-tools-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576018 of type rpminfo_object
Name
libguestfs-tools-c

libguestfs-xfs is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576019 of type rpminfo_object
Name
libguestfs-xfs

libguestfs-xfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576019 of type rpminfo_object
Name
libguestfs-xfs

lua-guestfs is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576020 of type rpminfo_object
Name
lua-guestfs

lua-guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576020 of type rpminfo_object
Name
lua-guestfs

ocaml-libguestfs is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576021 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576021 of type rpminfo_object
Name
ocaml-libguestfs

ocaml-libguestfs-devel is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576022 of type rpminfo_object
Name
ocaml-libguestfs-devel

ocaml-libguestfs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576022 of type rpminfo_object
Name
ocaml-libguestfs-devel

perl-Sys-Guestfs is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576023 of type rpminfo_object
Name
perl-Sys-Guestfs

perl-Sys-Guestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576023 of type rpminfo_object
Name
perl-Sys-Guestfs

python-libguestfs is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576024 of type rpminfo_object
Name
python-libguestfs

python-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576024 of type rpminfo_object
Name
python-libguestfs

ruby-libguestfs is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576025 of type rpminfo_object
Name
ruby-libguestfs

ruby-libguestfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576025 of type rpminfo_object
Name
ruby-libguestfs

virt-dib is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576026 of type rpminfo_object
Name
virt-dib

virt-dib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576026 of type rpminfo_object
Name
virt-dib

virt-v2v is earlier than 1:1.32.7-3.el7  oval:com.redhat.rhsa:tst:20162576053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576027 of type rpminfo_object
Name
virt-v2v

virt-v2v is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20162576054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20162576027 of type rpminfo_object
Name
virt-v2v
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162575
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.29.0-35.el7  oval:com.redhat.rhsa:tst:20162575001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

libcurl is earlier than 0:7.29.0-35.el7  oval:com.redhat.rhsa:tst:20162575003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl-devel is earlier than 0:7.29.0-35.el7  oval:com.redhat.rhsa:tst:20162575005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162574
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-514.el7 is currently running  oval:com.redhat.rhsa:tst:20162574031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-514.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20162574032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-514.el7  oval:com.redhat.rhsa:tst:20162574029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162573
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-157.el7  oval:com.redhat.rhsa:tst:20162573001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-157.el7  oval:com.redhat.rhsa:tst:20162573003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-157.el7  oval:com.redhat.rhsa:tst:20162573005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-157.el7  oval:com.redhat.rhsa:tst:20162573007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-157.el7  oval:com.redhat.rhsa:tst:20162573009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-157.el7  oval:com.redhat.rhsa:tst:20162573011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-157.el7  oval:com.redhat.rhsa:tst:20162573013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162137
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.3.60-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162137001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.3.60-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162137003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.3.60-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162137005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.3.60-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162137007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.3.60-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162137009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.3.60-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162137011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162136
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.3.20-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162136001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.3.20-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162136003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.3.20-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162136005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.3.20-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162136007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.3.20-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162136009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.3.20-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20162136011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162110
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.36.3.el7 is currently running  oval:com.redhat.rhsa:tst:20162098031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-327.36.3.rt56.238.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20162110022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-327.36.3.rt56.238.el7  oval:com.redhat.rhsa:tst:20162110001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-327.36.3.rt56.238.el7  oval:com.redhat.rhsa:tst:20162110003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-327.36.3.rt56.238.el7  oval:com.redhat.rhsa:tst:20162110005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-327.36.3.rt56.238.el7  oval:com.redhat.rhsa:tst:20162110007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-327.36.3.rt56.238.el7  oval:com.redhat.rhsa:tst:20162110009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-327.36.3.rt56.238.el7  oval:com.redhat.rhsa:tst:20162110011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-327.36.3.rt56.238.el7  oval:com.redhat.rhsa:tst:20162110013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-327.36.3.rt56.238.el7  oval:com.redhat.rhsa:tst:20162110015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-327.36.3.rt56.238.el7  oval:com.redhat.rhsa:tst:20162110017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-327.36.3.rt56.238.el7  oval:com.redhat.rhsa:tst:20162110019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162098
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.36.3.el7 is currently running  oval:com.redhat.rhsa:tst:20162098031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.36.3.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20162098032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.36.3.el7  oval:com.redhat.rhsa:tst:20162098029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162079
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.111-1.b15.el7_2  oval:com.redhat.rhsa:tst:20162079027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162047
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.36.2.el7 is currently running  oval:com.redhat.rhsa:tst:20162047031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.36.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20162047032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.36.2.el7  oval:com.redhat.rhsa:tst:20162047029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20162046
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.54-8.el7_2  oval:com.redhat.rhsa:tst:20162046001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.54-8.el7_2  oval:com.redhat.rhsa:tst:20162046003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.54-8.el7_2  oval:com.redhat.rhsa:tst:20162046005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.54-8.el7_2  oval:com.redhat.rhsa:tst:20162046007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.54-8.el7_2  oval:com.redhat.rhsa:tst:20162046009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.54-8.el7_2  oval:com.redhat.rhsa:tst:20162046011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.54-8.el7_2  oval:com.redhat.rhsa:tst:20162046013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.54-8.el7_2  oval:com.redhat.rhsa:tst:20162046015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.54-8.el7_2  oval:com.redhat.rhsa:tst:20162046017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.54-8.el7_2  oval:com.redhat.rhsa:tst:20162046019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161985
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:45.4.0-1.el7_2  oval:com.redhat.rhsa:tst:20161985001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161978
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python-twisted-web is earlier than 0:12.1.0-5.el7_2  oval:com.redhat.rhsa:tst:20161978001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161978001 of type rpminfo_object
Name
python-twisted-web

python-twisted-web is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161978002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161978001 of type rpminfo_object
Name
python-twisted-web
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161944
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-29.el7_2.4  oval:com.redhat.rhsa:tst:20161944027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161940
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-51.el7_2.7  oval:com.redhat.rhsa:tst:20161940001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-51.el7_2.7  oval:com.redhat.rhsa:tst:20161940003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-51.el7_2.7  oval:com.redhat.rhsa:tst:20161940005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-51.el7_2.7  oval:com.redhat.rhsa:tst:20161940007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-51.el7_2.7  oval:com.redhat.rhsa:tst:20161940009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161912
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:45.4.0-1.el7_2  oval:com.redhat.rhsa:tst:20161912001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161875
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.36.1.el7 is currently running  oval:com.redhat.rhsa:tst:20161847031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-327.36.1.rt56.237.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20161875022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-327.36.1.rt56.237.el7  oval:com.redhat.rhsa:tst:20161875001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-327.36.1.rt56.237.el7  oval:com.redhat.rhsa:tst:20161875003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-327.36.1.rt56.237.el7  oval:com.redhat.rhsa:tst:20161875005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-327.36.1.rt56.237.el7  oval:com.redhat.rhsa:tst:20161875007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-327.36.1.rt56.237.el7  oval:com.redhat.rhsa:tst:20161875009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-327.36.1.rt56.237.el7  oval:com.redhat.rhsa:tst:20161875011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-327.36.1.rt56.237.el7  oval:com.redhat.rhsa:tst:20161875013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-327.36.1.rt56.237.el7  oval:com.redhat.rhsa:tst:20161875015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-327.36.1.rt56.237.el7  oval:com.redhat.rhsa:tst:20161875017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-327.36.1.rt56.237.el7  oval:com.redhat.rhsa:tst:20161875019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161847
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.36.1.el7 is currently running  oval:com.redhat.rhsa:tst:20161847031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.36.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20161847032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.36.1.el7  oval:com.redhat.rhsa:tst:20161847029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161844
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bsdcpio is earlier than 0:3.1.2-10.el7_2  oval:com.redhat.rhsa:tst:20161844001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844001 of type rpminfo_object
Name
bsdcpio

bsdcpio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844001 of type rpminfo_object
Name
bsdcpio

bsdtar is earlier than 0:3.1.2-10.el7_2  oval:com.redhat.rhsa:tst:20161844003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844002 of type rpminfo_object
Name
bsdtar

bsdtar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844002 of type rpminfo_object
Name
bsdtar

libarchive is earlier than 0:3.1.2-10.el7_2  oval:com.redhat.rhsa:tst:20161844005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844003 of type rpminfo_object
Name
libarchive

libarchive is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844003 of type rpminfo_object
Name
libarchive

libarchive-devel is earlier than 0:3.1.2-10.el7_2  oval:com.redhat.rhsa:tst:20161844007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844004 of type rpminfo_object
Name
libarchive-devel

libarchive-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161844008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161844004 of type rpminfo_object
Name
libarchive-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161809
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:45.3.0-1.el7_2  oval:com.redhat.rhsa:tst:20161809001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161797
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ipa-admintools is earlier than 0:4.2.0-15.el7_2.19  oval:com.redhat.rhsa:tst:20161797001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-admintools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-client is earlier than 0:4.2.0-15.el7_2.19  oval:com.redhat.rhsa:tst:20161797003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-python is earlier than 0:4.2.0-15.el7_2.19  oval:com.redhat.rhsa:tst:20161797005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442003 of type rpminfo_object
Name
ipa-python

ipa-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442003 of type rpminfo_object
Name
ipa-python

ipa-server is earlier than 0:4.2.0-15.el7_2.19  oval:com.redhat.rhsa:tst:20161797007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server-dns is earlier than 0:4.2.0-15.el7_2.19  oval:com.redhat.rhsa:tst:20161797009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.2.0-15.el7_2.19  oval:com.redhat.rhsa:tst:20161797011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161776
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.40-1.13.12.5.el7_2  oval:com.redhat.rhsa:tst:20161776001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.40-1.13.12.5.el7_2  oval:com.redhat.rhsa:tst:20161776003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.40-1.13.12.5.el7_2  oval:com.redhat.rhsa:tst:20161776005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.40-1.13.12.5.el7_2  oval:com.redhat.rhsa:tst:20161776007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.40-1.13.12.5.el7_2  oval:com.redhat.rhsa:tst:20161776009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161633
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-327.28.3.rt56.235.el7 is currently running  oval:com.redhat.rhsa:tst:20161632021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.28.3.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20161633032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.28.3.el7  oval:com.redhat.rhsa:tst:20161633029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161632
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-327.28.3.rt56.235.el7 is currently running  oval:com.redhat.rhsa:tst:20161632021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-327.28.3.rt56.235.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20161632022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-327.28.3.rt56.235.el7  oval:com.redhat.rhsa:tst:20161632001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-327.28.3.rt56.235.el7  oval:com.redhat.rhsa:tst:20161632003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-327.28.3.rt56.235.el7  oval:com.redhat.rhsa:tst:20161632005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-327.28.3.rt56.235.el7  oval:com.redhat.rhsa:tst:20161632007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-327.28.3.rt56.235.el7  oval:com.redhat.rhsa:tst:20161632009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-327.28.3.rt56.235.el7  oval:com.redhat.rhsa:tst:20161632011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-327.28.3.rt56.235.el7  oval:com.redhat.rhsa:tst:20161632013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-327.28.3.rt56.235.el7  oval:com.redhat.rhsa:tst:20161632015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-327.28.3.rt56.235.el7  oval:com.redhat.rhsa:tst:20161632017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-327.28.3.rt56.235.el7  oval:com.redhat.rhsa:tst:20161632019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161626
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-38.el7_2  oval:com.redhat.rhsa:tst:20161626001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-38.el7_2  oval:com.redhat.rhsa:tst:20161626003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-38.el7_2  oval:com.redhat.rhsa:tst:20161626005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-38.el7_2  oval:com.redhat.rhsa:tst:20161626007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-38.el7_2  oval:com.redhat.rhsa:tst:20161626009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-38.el7_2  oval:com.redhat.rhsa:tst:20161626011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-38.el7_2  oval:com.redhat.rhsa:tst:20161626013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161613
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

php is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-devel is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-intl is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-ldap is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mysql is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysqlnd is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-pdo is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pgsql is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-pspell is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-pspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-recode is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:5.4.16-36.3.el7_2  oval:com.redhat.rhsa:tst:20161613049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161606
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-105.el7_2.7  oval:com.redhat.rhsa:tst:20161606001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-105.el7_2.7  oval:com.redhat.rhsa:tst:20161606003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-105.el7_2.7  oval:com.redhat.rhsa:tst:20161606005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-img is earlier than 10:1.5.3-105.el7_2.7  oval:com.redhat.rhsa:tst:20161606007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-105.el7_2.7  oval:com.redhat.rhsa:tst:20161606009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-105.el7_2.7  oval:com.redhat.rhsa:tst:20161606011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-105.el7_2.7  oval:com.redhat.rhsa:tst:20161606013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161602
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.50-1.el7_2  oval:com.redhat.rhsa:tst:20161602001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.50-1.el7_2  oval:com.redhat.rhsa:tst:20161602003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.50-1.el7_2  oval:com.redhat.rhsa:tst:20161602005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.50-1.el7_2  oval:com.redhat.rhsa:tst:20161602007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.50-1.el7_2  oval:com.redhat.rhsa:tst:20161602009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.50-1.el7_2  oval:com.redhat.rhsa:tst:20161602011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.50-1.el7_2  oval:com.redhat.rhsa:tst:20161602013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.50-1.el7_2  oval:com.redhat.rhsa:tst:20161602015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161588
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.3.50-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20161588001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.3.50-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20161588003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.3.50-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20161588005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.3.50-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20161588007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.3.50-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20161588009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.3.50-1jpp.1.el7_2  oval:com.redhat.rhsa:tst:20161588011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161587
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.3.10-1jpp.2.el7_2  oval:com.redhat.rhsa:tst:20161587001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.3.10-1jpp.2.el7_2  oval:com.redhat.rhsa:tst:20161587003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.3.10-1jpp.2.el7_2  oval:com.redhat.rhsa:tst:20161587005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.3.10-1jpp.2.el7_2  oval:com.redhat.rhsa:tst:20161587007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.3.10-1jpp.2.el7_2  oval:com.redhat.rhsa:tst:20161587009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.3.10-1jpp.2.el7_2  oval:com.redhat.rhsa:tst:20161587011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161551
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:45.3.0-1.el7_2  oval:com.redhat.rhsa:tst:20161551001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161546
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtiff is earlier than 0:4.0.3-25.el7_2  oval:com.redhat.rhsa:tst:20161546001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtiffx86_64(none)35.el74.0.30:4.0.3-35.el7199e2f91fd431d51libtiff-0:4.0.3-35.el7.x86_64

libtiff is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtiffx86_64(none)35.el74.0.30:4.0.3-35.el7199e2f91fd431d51libtiff-0:4.0.3-35.el7.x86_64

libtiff-devel is earlier than 0:4.0.3-25.el7_2  oval:com.redhat.rhsa:tst:20161546003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546002 of type rpminfo_object
Name
libtiff-devel

libtiff-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546002 of type rpminfo_object
Name
libtiff-devel

libtiff-static is earlier than 0:4.0.3-25.el7_2  oval:com.redhat.rhsa:tst:20161546005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546003 of type rpminfo_object
Name
libtiff-static

libtiff-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546003 of type rpminfo_object
Name
libtiff-static

libtiff-tools is earlier than 0:4.0.3-25.el7_2  oval:com.redhat.rhsa:tst:20161546007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546004 of type rpminfo_object
Name
libtiff-tools

libtiff-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161546008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161546004 of type rpminfo_object
Name
libtiff-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161541
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.28.2.el7 is currently running  oval:com.redhat.rhsa:tst:20161539031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-327.28.2.rt56.234.el7_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20161541022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-327.28.2.rt56.234.el7_2  oval:com.redhat.rhsa:tst:20161541001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-327.28.2.rt56.234.el7_2  oval:com.redhat.rhsa:tst:20161541003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-327.28.2.rt56.234.el7_2  oval:com.redhat.rhsa:tst:20161541005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-327.28.2.rt56.234.el7_2  oval:com.redhat.rhsa:tst:20161541007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-327.28.2.rt56.234.el7_2  oval:com.redhat.rhsa:tst:20161541009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-327.28.2.rt56.234.el7_2  oval:com.redhat.rhsa:tst:20161541011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-327.28.2.rt56.234.el7_2  oval:com.redhat.rhsa:tst:20161541013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-327.28.2.rt56.234.el7_2  oval:com.redhat.rhsa:tst:20161541015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-327.28.2.rt56.234.el7_2  oval:com.redhat.rhsa:tst:20161541017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-327.28.2.rt56.234.el7_2  oval:com.redhat.rhsa:tst:20161541019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161539
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.28.2.el7 is currently running  oval:com.redhat.rhsa:tst:20161539031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.28.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20161539032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.28.2.el7  oval:com.redhat.rhsa:tst:20161539029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161538
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

golang is earlier than 0:1.6.3-1.el7_2.1  oval:com.redhat.rhsa:tst:20161538001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538001 of type rpminfo_object
Name
golang

golang is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538001 of type rpminfo_object
Name
golang

golang-bin is earlier than 0:1.6.3-1.el7_2.1  oval:com.redhat.rhsa:tst:20161538003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538002 of type rpminfo_object
Name
golang-bin

golang-bin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538002 of type rpminfo_object
Name
golang-bin

golang-docs is earlier than 0:1.6.3-1.el7_2.1  oval:com.redhat.rhsa:tst:20161538005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538003 of type rpminfo_object
Name
golang-docs

golang-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538003 of type rpminfo_object
Name
golang-docs

golang-misc is earlier than 0:1.6.3-1.el7_2.1  oval:com.redhat.rhsa:tst:20161538007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538004 of type rpminfo_object
Name
golang-misc

golang-misc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538004 of type rpminfo_object
Name
golang-misc

golang-src is earlier than 0:1.6.3-1.el7_2.1  oval:com.redhat.rhsa:tst:20161538009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538005 of type rpminfo_object
Name
golang-src

golang-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538005 of type rpminfo_object
Name
golang-src

golang-tests is earlier than 0:1.6.3-1.el7_2.1  oval:com.redhat.rhsa:tst:20161538011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538006 of type rpminfo_object
Name
golang-tests

golang-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161538012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161538006 of type rpminfo_object
Name
golang-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161504
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.111-2.6.7.2.el7_2  oval:com.redhat.rhsa:tst:20161504001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.111-2.6.7.2.el7_2  oval:com.redhat.rhsa:tst:20161504003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.111-2.6.7.2.el7_2  oval:com.redhat.rhsa:tst:20161504005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.111-2.6.7.2.el7_2  oval:com.redhat.rhsa:tst:20161504007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.111-2.6.7.2.el7_2  oval:com.redhat.rhsa:tst:20161504009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.111-2.6.7.2.el7_2  oval:com.redhat.rhsa:tst:20161504011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.111-2.6.7.2.el7_2  oval:com.redhat.rhsa:tst:20161504013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161486
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-devel is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258002 of type rpminfo_object
Name
ctdb-devel

ctdb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258002 of type rpminfo_object
Name
ctdb-devel

ctdb-tests is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-libs is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-devel is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-libs is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.2.10-7.el7_2  oval:com.redhat.rhsa:tst:20161486053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161458
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.101-3.b13.el7_2  oval:com.redhat.rhsa:tst:20161458027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161422
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-40.el7_2.4  oval:com.redhat.rhsa:tst:20161422001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-40.el7_2.4  oval:com.redhat.rhsa:tst:20161422003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-40.el7_2.4  oval:com.redhat.rhsa:tst:20161422005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-40.el7_2.4  oval:com.redhat.rhsa:tst:20161422007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-40.el7_2.4  oval:com.redhat.rhsa:tst:20161422009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-40.el7_2.4  oval:com.redhat.rhsa:tst:20161422011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-40.el7_2.4  oval:com.redhat.rhsa:tst:20161422013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-40.el7_2.4  oval:com.redhat.rhsa:tst:20161422015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161392
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:45.2-1.el7_2  oval:com.redhat.rhsa:tst:20161392001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161301
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.22.2.el7 is currently running  oval:com.redhat.rhsa:tst:20161277031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-327.22.2.rt56.230.el7_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20161301022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-327.22.2.rt56.230.el7_2  oval:com.redhat.rhsa:tst:20161301001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-327.22.2.rt56.230.el7_2  oval:com.redhat.rhsa:tst:20161301003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-327.22.2.rt56.230.el7_2  oval:com.redhat.rhsa:tst:20161301005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-327.22.2.rt56.230.el7_2  oval:com.redhat.rhsa:tst:20161301007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-327.22.2.rt56.230.el7_2  oval:com.redhat.rhsa:tst:20161301009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-327.22.2.rt56.230.el7_2  oval:com.redhat.rhsa:tst:20161301011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-327.22.2.rt56.230.el7_2  oval:com.redhat.rhsa:tst:20161301013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-327.22.2.rt56.230.el7_2  oval:com.redhat.rhsa:tst:20161301015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-327.22.2.rt56.230.el7_2  oval:com.redhat.rhsa:tst:20161301017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-327.22.2.rt56.230.el7_2  oval:com.redhat.rhsa:tst:20161301019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161296
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ocaml is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296001 of type rpminfo_object
Name
ocaml

ocaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296001 of type rpminfo_object
Name
ocaml

ocaml-camlp4 is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296002 of type rpminfo_object
Name
ocaml-camlp4

ocaml-camlp4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296002 of type rpminfo_object
Name
ocaml-camlp4

ocaml-camlp4-devel is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296003 of type rpminfo_object
Name
ocaml-camlp4-devel

ocaml-camlp4-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296003 of type rpminfo_object
Name
ocaml-camlp4-devel

ocaml-compiler-libs is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296004 of type rpminfo_object
Name
ocaml-compiler-libs

ocaml-compiler-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296004 of type rpminfo_object
Name
ocaml-compiler-libs

ocaml-docs is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296005 of type rpminfo_object
Name
ocaml-docs

ocaml-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296005 of type rpminfo_object
Name
ocaml-docs

ocaml-emacs is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296006 of type rpminfo_object
Name
ocaml-emacs

ocaml-emacs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296006 of type rpminfo_object
Name
ocaml-emacs

ocaml-labltk is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296007 of type rpminfo_object
Name
ocaml-labltk

ocaml-labltk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296007 of type rpminfo_object
Name
ocaml-labltk

ocaml-labltk-devel is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296008 of type rpminfo_object
Name
ocaml-labltk-devel

ocaml-labltk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296008 of type rpminfo_object
Name
ocaml-labltk-devel

ocaml-ocamldoc is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296009 of type rpminfo_object
Name
ocaml-ocamldoc

ocaml-ocamldoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296009 of type rpminfo_object
Name
ocaml-ocamldoc

ocaml-runtime is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296010 of type rpminfo_object
Name
ocaml-runtime

ocaml-runtime is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296010 of type rpminfo_object
Name
ocaml-runtime

ocaml-source is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296011 of type rpminfo_object
Name
ocaml-source

ocaml-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296011 of type rpminfo_object
Name
ocaml-source

ocaml-x11 is earlier than 0:4.01.0-22.7.el7_2  oval:com.redhat.rhsa:tst:20161296023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296012 of type rpminfo_object
Name
ocaml-x11

ocaml-x11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161296024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161296012 of type rpminfo_object
Name
ocaml-x11
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161293
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

setroubleshoot-plugins is earlier than 0:3.0.59-2.el7_2  oval:com.redhat.rhsa:tst:20161293001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161293001 of type rpminfo_object
Name
setroubleshoot-plugins

setroubleshoot-plugins is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161293002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161293001 of type rpminfo_object
Name
setroubleshoot-plugins

setroubleshoot is earlier than 0:3.2.24-4.el7_2  oval:com.redhat.rhsa:tst:20161293003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287001 of type rpminfo_object
Name
setroubleshoot

setroubleshoot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152287002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287001 of type rpminfo_object
Name
setroubleshoot

setroubleshoot-server is earlier than 0:3.2.24-4.el7_2  oval:com.redhat.rhsa:tst:20161293005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287002 of type rpminfo_object
Name
setroubleshoot-server

setroubleshoot-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152287004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287002 of type rpminfo_object
Name
setroubleshoot-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161292
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.1-6.el7_2.3  oval:com.redhat.rhsa:tst:20161292001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2-devel is earlier than 0:2.9.1-6.el7_2.3  oval:com.redhat.rhsa:tst:20161292003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-python is earlier than 0:2.9.1-6.el7_2.3  oval:com.redhat.rhsa:tst:20161292005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-static is earlier than 0:2.9.1-6.el7_2.3  oval:com.redhat.rhsa:tst:20161292007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static

libxml2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161277
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.22.2.el7 is currently running  oval:com.redhat.rhsa:tst:20161277031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.22.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20161277032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.22.2.el7  oval:com.redhat.rhsa:tst:20161277029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161237
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ImageMagick is earlier than 0:6.7.8.9-15.el7_2  oval:com.redhat.rhsa:tst:20161237001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726001 of type rpminfo_object
Name
ImageMagick

ImageMagick is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726001 of type rpminfo_object
Name
ImageMagick

ImageMagick-c++ is earlier than 0:6.7.8.9-15.el7_2  oval:com.redhat.rhsa:tst:20161237003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726002 of type rpminfo_object
Name
ImageMagick-c++

ImageMagick-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726002 of type rpminfo_object
Name
ImageMagick-c++

ImageMagick-c++-devel is earlier than 0:6.7.8.9-15.el7_2  oval:com.redhat.rhsa:tst:20161237005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726003 of type rpminfo_object
Name
ImageMagick-c++-devel

ImageMagick-c++-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726003 of type rpminfo_object
Name
ImageMagick-c++-devel

ImageMagick-devel is earlier than 0:6.7.8.9-15.el7_2  oval:com.redhat.rhsa:tst:20161237007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726004 of type rpminfo_object
Name
ImageMagick-devel

ImageMagick-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726004 of type rpminfo_object
Name
ImageMagick-devel

ImageMagick-doc is earlier than 0:6.7.8.9-15.el7_2  oval:com.redhat.rhsa:tst:20161237009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726005 of type rpminfo_object
Name
ImageMagick-doc

ImageMagick-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726005 of type rpminfo_object
Name
ImageMagick-doc

ImageMagick-perl is earlier than 0:6.7.8.9-15.el7_2  oval:com.redhat.rhsa:tst:20161237011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726006 of type rpminfo_object
Name
ImageMagick-perl

ImageMagick-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726006 of type rpminfo_object
Name
ImageMagick-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161217
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:45.2.0-1.el7_2  oval:com.redhat.rhsa:tst:20161217001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161205
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-server is earlier than 0:0.12.4-15.el7_2.1  oval:com.redhat.rhsa:tst:20161205001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server-devel is earlier than 0:0.12.4-15.el7_2.1  oval:com.redhat.rhsa:tst:20161205003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel

spice-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161141
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ntp is earlier than 0:4.2.6p5-22.el7_2.2  oval:com.redhat.rhsa:tst:20161141001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp-doc is earlier than 0:4.2.6p5-22.el7_2.2  oval:com.redhat.rhsa:tst:20161141003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-perl is earlier than 0:4.2.6p5-22.el7_2.2  oval:com.redhat.rhsa:tst:20161141005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntpdate is earlier than 0:4.2.6p5-22.el7_2.2  oval:com.redhat.rhsa:tst:20161141007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

ntpdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

sntp is earlier than 0:4.2.6p5-22.el7_2.2  oval:com.redhat.rhsa:tst:20161141009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp

sntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161139
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

squid is earlier than 7:3.3.8-26.el7_2.3  oval:com.redhat.rhsa:tst:20161139001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid-sysvinit is earlier than 7:3.3.8-26.el7_2.3  oval:com.redhat.rhsa:tst:20161139003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit

squid-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161086
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libndp is earlier than 0:1.2-6.el7_2  oval:com.redhat.rhsa:tst:20161086001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libndpx86_64(none)9.el71.20:1.2-9.el7199e2f91fd431d51libndp-0:1.2-9.el7.x86_64

libndp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161086002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libndpx86_64(none)9.el71.20:1.2-9.el7199e2f91fd431d51libndp-0:1.2-9.el7.x86_64

libndp-devel is earlier than 0:1.2-6.el7_2  oval:com.redhat.rhsa:tst:20161086003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161086002 of type rpminfo_object
Name
libndp-devel

libndp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20161086004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20161086002 of type rpminfo_object
Name
libndp-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161051
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.18.2.el7 is currently running  oval:com.redhat.rhsa:tst:20161033031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-327.18.2.rt56.223.el7_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20161051022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-327.18.2.rt56.223.el7_2  oval:com.redhat.rhsa:tst:20161051001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-327.18.2.rt56.223.el7_2  oval:com.redhat.rhsa:tst:20161051003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-327.18.2.rt56.223.el7_2  oval:com.redhat.rhsa:tst:20161051005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-327.18.2.rt56.223.el7_2  oval:com.redhat.rhsa:tst:20161051007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-327.18.2.rt56.223.el7_2  oval:com.redhat.rhsa:tst:20161051009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-327.18.2.rt56.223.el7_2  oval:com.redhat.rhsa:tst:20161051011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-327.18.2.rt56.223.el7_2  oval:com.redhat.rhsa:tst:20161051013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-327.18.2.rt56.223.el7_2  oval:com.redhat.rhsa:tst:20161051015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-327.18.2.rt56.223.el7_2  oval:com.redhat.rhsa:tst:20161051017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-327.18.2.rt56.223.el7_2  oval:com.redhat.rhsa:tst:20161051019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161041
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:38.8.0-1.el7_2  oval:com.redhat.rhsa:tst:20161041001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161033
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.18.2.el7 is currently running  oval:com.redhat.rhsa:tst:20161033031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.18.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20161033032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.18.2.el7  oval:com.redhat.rhsa:tst:20161033029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20161025
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcre is earlier than 0:8.32-15.el7_2.1  oval:com.redhat.rhsa:tst:20161025001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pcrei686(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.i686
pcrex86_64(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.x86_64

pcre is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pcrei686(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.i686
pcrex86_64(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.x86_64

pcre-devel is earlier than 0:8.32-15.el7_2.1  oval:com.redhat.rhsa:tst:20161025003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142002 of type rpminfo_object
Name
pcre-devel

pcre-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142002 of type rpminfo_object
Name
pcre-devel

pcre-static is earlier than 0:8.32-15.el7_2.1  oval:com.redhat.rhsa:tst:20161025005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142003 of type rpminfo_object
Name
pcre-static

pcre-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142003 of type rpminfo_object
Name
pcre-static

pcre-tools is earlier than 0:8.32-15.el7_2.1  oval:com.redhat.rhsa:tst:20161025007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142004 of type rpminfo_object
Name
pcre-tools

pcre-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142004 of type rpminfo_object
Name
pcre-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160726
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ImageMagick is earlier than 0:6.7.8.9-13.el7_2  oval:com.redhat.rhsa:tst:20160726001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726001 of type rpminfo_object
Name
ImageMagick

ImageMagick is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726001 of type rpminfo_object
Name
ImageMagick

ImageMagick-c++ is earlier than 0:6.7.8.9-13.el7_2  oval:com.redhat.rhsa:tst:20160726003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726002 of type rpminfo_object
Name
ImageMagick-c++

ImageMagick-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726002 of type rpminfo_object
Name
ImageMagick-c++

ImageMagick-c++-devel is earlier than 0:6.7.8.9-13.el7_2  oval:com.redhat.rhsa:tst:20160726005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726003 of type rpminfo_object
Name
ImageMagick-c++-devel

ImageMagick-c++-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726003 of type rpminfo_object
Name
ImageMagick-c++-devel

ImageMagick-devel is earlier than 0:6.7.8.9-13.el7_2  oval:com.redhat.rhsa:tst:20160726007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726004 of type rpminfo_object
Name
ImageMagick-devel

ImageMagick-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726004 of type rpminfo_object
Name
ImageMagick-devel

ImageMagick-doc is earlier than 0:6.7.8.9-13.el7_2  oval:com.redhat.rhsa:tst:20160726009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726005 of type rpminfo_object
Name
ImageMagick-doc

ImageMagick-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726005 of type rpminfo_object
Name
ImageMagick-doc

ImageMagick-perl is earlier than 0:6.7.8.9-13.el7_2  oval:com.redhat.rhsa:tst:20160726011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726006 of type rpminfo_object
Name
ImageMagick-perl

ImageMagick-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160726012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160726006 of type rpminfo_object
Name
ImageMagick-perl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160724
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-105.el7_2.4  oval:com.redhat.rhsa:tst:20160724001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-105.el7_2.4  oval:com.redhat.rhsa:tst:20160724003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-105.el7_2.4  oval:com.redhat.rhsa:tst:20160724005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-img is earlier than 10:1.5.3-105.el7_2.4  oval:com.redhat.rhsa:tst:20160724007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-105.el7_2.4  oval:com.redhat.rhsa:tst:20160724009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-105.el7_2.4  oval:com.redhat.rhsa:tst:20160724011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-105.el7_2.4  oval:com.redhat.rhsa:tst:20160724013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160723
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.39-1.13.11.0.el7_2  oval:com.redhat.rhsa:tst:20160723001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.39-1.13.11.0.el7_2  oval:com.redhat.rhsa:tst:20160723003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.39-1.13.11.0.el7_2  oval:com.redhat.rhsa:tst:20160723005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.39-1.13.11.0.el7_2  oval:com.redhat.rhsa:tst:20160723007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.39-1.13.11.0.el7_2  oval:com.redhat.rhsa:tst:20160723009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160722
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-51.el7_2.5  oval:com.redhat.rhsa:tst:20160722001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-51.el7_2.5  oval:com.redhat.rhsa:tst:20160722003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-51.el7_2.5  oval:com.redhat.rhsa:tst:20160722005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-51.el7_2.5  oval:com.redhat.rhsa:tst:20160722007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-51.el7_2.5  oval:com.redhat.rhsa:tst:20160722009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160716
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.3.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160716001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.3.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160716003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.3.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160716005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.3.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160716007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.3.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160716009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.3.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160716011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160706
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-mercurial is earlier than 0:2.6.2-6.el7_2  oval:com.redhat.rhsa:tst:20160706001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706001 of type rpminfo_object
Name
emacs-mercurial

emacs-mercurial is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706001 of type rpminfo_object
Name
emacs-mercurial

emacs-mercurial-el is earlier than 0:2.6.2-6.el7_2  oval:com.redhat.rhsa:tst:20160706003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706002 of type rpminfo_object
Name
emacs-mercurial-el

emacs-mercurial-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706002 of type rpminfo_object
Name
emacs-mercurial-el

mercurial is earlier than 0:2.6.2-6.el7_2  oval:com.redhat.rhsa:tst:20160706005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706003 of type rpminfo_object
Name
mercurial

mercurial is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706003 of type rpminfo_object
Name
mercurial

mercurial-hgk is earlier than 0:2.6.2-6.el7_2  oval:com.redhat.rhsa:tst:20160706007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706004 of type rpminfo_object
Name
mercurial-hgk

mercurial-hgk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160706008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160706004 of type rpminfo_object
Name
mercurial-hgk
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160701
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.3.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160701001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.3.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160701003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.3.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160701005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.3.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160701007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.3.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160701009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.3.40-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160701011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160695
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:45.1.0-1.el7_2  oval:com.redhat.rhsa:tst:20160695001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160685
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nspr is earlier than 0:4.11.0-1.el7_2  oval:com.redhat.rhsa:tst:20160685001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr-devel is earlier than 0:4.11.0-1.el7_2  oval:com.redhat.rhsa:tst:20160685003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nspr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nss-util is earlier than 0:3.21.0-2.2.el7_2  oval:com.redhat.rhsa:tst:20160685005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.21.0-2.2.el7_2  oval:com.redhat.rhsa:tst:20160685007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-softokn is earlier than 0:3.16.2.3-14.2.el7_2  oval:com.redhat.rhsa:tst:20160685009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn-devel is earlier than 0:3.16.2.3-14.2.el7_2  oval:com.redhat.rhsa:tst:20160685011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.16.2.3-14.2.el7_2  oval:com.redhat.rhsa:tst:20160685013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl-devel is earlier than 0:3.16.2.3-14.2.el7_2  oval:com.redhat.rhsa:tst:20160685015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss is earlier than 0:3.21.0-9.el7_2  oval:com.redhat.rhsa:tst:20160685017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.21.0-9.el7_2  oval:com.redhat.rhsa:tst:20160685019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.21.0-9.el7_2  oval:com.redhat.rhsa:tst:20160685021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.21.0-9.el7_2  oval:com.redhat.rhsa:tst:20160685023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.21.0-9.el7_2  oval:com.redhat.rhsa:tst:20160685025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160676
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.101-2.6.6.1.el7_2  oval:com.redhat.rhsa:tst:20160676001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.101-2.6.6.1.el7_2  oval:com.redhat.rhsa:tst:20160676003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.101-2.6.6.1.el7_2  oval:com.redhat.rhsa:tst:20160676005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.101-2.6.6.1.el7_2  oval:com.redhat.rhsa:tst:20160676007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.101-2.6.6.1.el7_2  oval:com.redhat.rhsa:tst:20160676009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.101-2.6.6.1.el7_2  oval:com.redhat.rhsa:tst:20160676011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.101-2.6.6.1.el7_2  oval:com.redhat.rhsa:tst:20160676013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160650
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.91-0.b14.el7_2  oval:com.redhat.rhsa:tst:20160650027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160612
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtalloc is earlier than 0:2.1.5-1.el7_2  oval:com.redhat.rhsa:tst:20160612001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtallocx86_64(none)1.el72.1.160:2.1.16-1.el7199e2f91fd431d51libtalloc-0:2.1.16-1.el7.x86_64

libtalloc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtallocx86_64(none)1.el72.1.160:2.1.16-1.el7199e2f91fd431d51libtalloc-0:2.1.16-1.el7.x86_64

libtalloc-devel is earlier than 0:2.1.5-1.el7_2  oval:com.redhat.rhsa:tst:20160612003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612002 of type rpminfo_object
Name
libtalloc-devel

libtalloc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612002 of type rpminfo_object
Name
libtalloc-devel

pytalloc is earlier than 0:2.1.5-1.el7_2  oval:com.redhat.rhsa:tst:20160612005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612003 of type rpminfo_object
Name
pytalloc

pytalloc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612003 of type rpminfo_object
Name
pytalloc

pytalloc-devel is earlier than 0:2.1.5-1.el7_2  oval:com.redhat.rhsa:tst:20160612007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612004 of type rpminfo_object
Name
pytalloc-devel

pytalloc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612004 of type rpminfo_object
Name
pytalloc-devel

libtdb is earlier than 0:1.3.8-1.el7_2  oval:com.redhat.rhsa:tst:20160612009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtdbx86_64(none)1.el71.3.180:1.3.18-1.el7199e2f91fd431d51libtdb-0:1.3.18-1.el7.x86_64

libtdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtdbx86_64(none)1.el71.3.180:1.3.18-1.el7199e2f91fd431d51libtdb-0:1.3.18-1.el7.x86_64

libtdb-devel is earlier than 0:1.3.8-1.el7_2  oval:com.redhat.rhsa:tst:20160612011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612006 of type rpminfo_object
Name
libtdb-devel

libtdb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612006 of type rpminfo_object
Name
libtdb-devel

python-tdb is earlier than 0:1.3.8-1.el7_2  oval:com.redhat.rhsa:tst:20160612013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612007 of type rpminfo_object
Name
python-tdb

python-tdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612007 of type rpminfo_object
Name
python-tdb

tdb-tools is earlier than 0:1.3.8-1.el7_2  oval:com.redhat.rhsa:tst:20160612015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612008 of type rpminfo_object
Name
tdb-tools

tdb-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612008 of type rpminfo_object
Name
tdb-tools

libtevent is earlier than 0:0.9.26-1.el7_2  oval:com.redhat.rhsa:tst:20160612017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libteventx86_64(none)1.el70.9.390:0.9.39-1.el7199e2f91fd431d51libtevent-0:0.9.39-1.el7.x86_64

libtevent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libteventx86_64(none)1.el70.9.390:0.9.39-1.el7199e2f91fd431d51libtevent-0:0.9.39-1.el7.x86_64

libtevent-devel is earlier than 0:0.9.26-1.el7_2  oval:com.redhat.rhsa:tst:20160612019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612010 of type rpminfo_object
Name
libtevent-devel

libtevent-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612010 of type rpminfo_object
Name
libtevent-devel

python-tevent is earlier than 0:0.9.26-1.el7_2  oval:com.redhat.rhsa:tst:20160612021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612011 of type rpminfo_object
Name
python-tevent

python-tevent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612011 of type rpminfo_object
Name
python-tevent

ldb-tools is earlier than 0:1.1.25-1.el7_2  oval:com.redhat.rhsa:tst:20160612023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009001 of type rpminfo_object
Name
ldb-tools

ldb-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009001 of type rpminfo_object
Name
ldb-tools

libldb is earlier than 0:1.1.25-1.el7_2  oval:com.redhat.rhsa:tst:20160612025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libldbx86_64(none)2.el7_91.5.40:1.5.4-2.el7_9199e2f91fd431d51libldb-0:1.5.4-2.el7_9.x86_64

libldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libldbx86_64(none)2.el7_91.5.40:1.5.4-2.el7_9199e2f91fd431d51libldb-0:1.5.4-2.el7_9.x86_64

libldb-devel is earlier than 0:1.1.25-1.el7_2  oval:com.redhat.rhsa:tst:20160612027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009003 of type rpminfo_object
Name
libldb-devel

libldb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009003 of type rpminfo_object
Name
libldb-devel

pyldb is earlier than 0:1.1.25-1.el7_2  oval:com.redhat.rhsa:tst:20160612029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009004 of type rpminfo_object
Name
pyldb

pyldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009004 of type rpminfo_object
Name
pyldb

pyldb-devel is earlier than 0:1.1.25-1.el7_2  oval:com.redhat.rhsa:tst:20160612031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009005 of type rpminfo_object
Name
pyldb-devel

pyldb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009005 of type rpminfo_object
Name
pyldb-devel

ipa-admintools is earlier than 0:4.2.0-15.el7_2.6.1  oval:com.redhat.rhsa:tst:20160612033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-admintools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-client is earlier than 0:4.2.0-15.el7_2.6.1  oval:com.redhat.rhsa:tst:20160612035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-python is earlier than 0:4.2.0-15.el7_2.6.1  oval:com.redhat.rhsa:tst:20160612037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442003 of type rpminfo_object
Name
ipa-python

ipa-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442003 of type rpminfo_object
Name
ipa-python

ipa-server is earlier than 0:4.2.0-15.el7_2.6.1  oval:com.redhat.rhsa:tst:20160612039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server-dns is earlier than 0:4.2.0-15.el7_2.6.1  oval:com.redhat.rhsa:tst:20160612041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-dns is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160612042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160612021 of type rpminfo_object
Name
ipa-server-dns

ipa-server-trust-ad is earlier than 0:4.2.0-15.el7_2.6.1  oval:com.redhat.rhsa:tst:20160612043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

openchange is earlier than 0:2.0-10.el7_2  oval:com.redhat.rhsa:tst:20160612045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206001 of type rpminfo_object
Name
openchange

openchange is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206001 of type rpminfo_object
Name
openchange

openchange-client is earlier than 0:2.0-10.el7_2  oval:com.redhat.rhsa:tst:20160612047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206002 of type rpminfo_object
Name
openchange-client

openchange-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206002 of type rpminfo_object
Name
openchange-client

openchange-devel is earlier than 0:2.0-10.el7_2  oval:com.redhat.rhsa:tst:20160612049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206003 of type rpminfo_object
Name
openchange-devel

openchange-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206003 of type rpminfo_object
Name
openchange-devel

openchange-devel-docs is earlier than 0:2.0-10.el7_2  oval:com.redhat.rhsa:tst:20160612051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206004 of type rpminfo_object
Name
openchange-devel-docs

openchange-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206004 of type rpminfo_object
Name
openchange-devel-docs

ctdb is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-devel is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258002 of type rpminfo_object
Name
ctdb-devel

ctdb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258002 of type rpminfo_object
Name
ctdb-devel

ctdb-tests is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612059  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612063  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612071  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612073  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612075  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-libs is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-devel is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-libs is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.2.10-6.el7_2  oval:com.redhat.rhsa:tst:20160612105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160594
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

graphite2 is earlier than 0:1.3.6-1.el7_2  oval:com.redhat.rhsa:tst:20160594001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
graphite2x86_64(none)1.el7_31.3.100:1.3.10-1.el7_3199e2f91fd431d51graphite2-0:1.3.10-1.el7_3.x86_64

graphite2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160594002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
graphite2x86_64(none)1.el7_31.3.100:1.3.10-1.el7_3199e2f91fd431d51graphite2-0:1.3.10-1.el7_3.x86_64

graphite2-devel is earlier than 0:1.3.6-1.el7_2  oval:com.redhat.rhsa:tst:20160594003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160594002 of type rpminfo_object
Name
graphite2-devel

graphite2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160594004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160594002 of type rpminfo_object
Name
graphite2-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160534
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.47-1.el7_2  oval:com.redhat.rhsa:tst:20160534001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.47-1.el7_2  oval:com.redhat.rhsa:tst:20160534003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.47-1.el7_2  oval:com.redhat.rhsa:tst:20160534005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.47-1.el7_2  oval:com.redhat.rhsa:tst:20160534007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.47-1.el7_2  oval:com.redhat.rhsa:tst:20160534009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.47-1.el7_2  oval:com.redhat.rhsa:tst:20160534011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.47-1.el7_2  oval:com.redhat.rhsa:tst:20160534013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.47-1.el7_2  oval:com.redhat.rhsa:tst:20160534015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160532
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

krb5-devel is earlier than 0:1.13.2-12.el7_2  oval:com.redhat.rhsa:tst:20160532001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-libs is earlier than 0:1.13.2-12.el7_2  oval:com.redhat.rhsa:tst:20160532003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-pkinit is earlier than 0:1.13.2-12.el7_2  oval:com.redhat.rhsa:tst:20160532005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-pkinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-server is earlier than 0:1.13.2-12.el7_2  oval:com.redhat.rhsa:tst:20160532007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server-ldap is earlier than 0:1.13.2-12.el7_2  oval:com.redhat.rhsa:tst:20160532009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-server-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-workstation is earlier than 0:1.13.2-12.el7_2  oval:com.redhat.rhsa:tst:20160532011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

krb5-workstation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160513
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.77-0.b03.el7_2  oval:com.redhat.rhsa:tst:20160513027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160512
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.99-2.6.5.0.el7_2  oval:com.redhat.rhsa:tst:20160512001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.99-2.6.5.0.el7_2  oval:com.redhat.rhsa:tst:20160512003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.99-2.6.5.0.el7_2  oval:com.redhat.rhsa:tst:20160512005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.99-2.6.5.0.el7_2  oval:com.redhat.rhsa:tst:20160512007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.99-2.6.5.0.el7_2  oval:com.redhat.rhsa:tst:20160512009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.99-2.6.5.0.el7_2  oval:com.redhat.rhsa:tst:20160512011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.99-2.6.5.0.el7_2  oval:com.redhat.rhsa:tst:20160512013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160496
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-git is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git-el is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

emacs-git-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

git is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git-all is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-bzr is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-bzr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-cvs is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-cvs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-daemon is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-gui is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-hg is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-hg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-p4 is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-p4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-svn is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:1.8.3.1-6.el7_2.1  oval:com.redhat.rhsa:tst:20160496031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160465
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:6.6.1p1-25.el7_2  oval:com.redhat.rhsa:tst:20160465001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh-askpass is earlier than 0:6.6.1p1-25.el7_2  oval:com.redhat.rhsa:tst:20160465003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-clients is earlier than 0:6.6.1p1-25.el7_2  oval:com.redhat.rhsa:tst:20160465005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-keycat is earlier than 0:6.6.1p1-25.el7_2  oval:com.redhat.rhsa:tst:20160465007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:6.6.1p1-25.el7_2  oval:com.redhat.rhsa:tst:20160465009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:6.6.1p1-25.el7_2  oval:com.redhat.rhsa:tst:20160465011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server-sysvinit is earlier than 0:6.6.1p1-25.el7_2  oval:com.redhat.rhsa:tst:20160465013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

openssh-server-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

pam_ssh_agent_auth is earlier than 0:0.9.3-9.25.el7_2  oval:com.redhat.rhsa:tst:20160465015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160460
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:38.7.0-1.el7_2  oval:com.redhat.rhsa:tst:20160460001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160459
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-29.el7_2.3  oval:com.redhat.rhsa:tst:20160459027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160448
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-devel is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258002 of type rpminfo_object
Name
ctdb-devel

ctdb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258002 of type rpminfo_object
Name
ctdb-devel

ctdb-tests is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-libs is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-devel is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-libs is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.2.3-12.el7_2  oval:com.redhat.rhsa:tst:20160448053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160430
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xerces-c is earlier than 0:3.1.1-8.el7_2  oval:com.redhat.rhsa:tst:20160430001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193001 of type rpminfo_object
Name
xerces-c

xerces-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193001 of type rpminfo_object
Name
xerces-c

xerces-c-devel is earlier than 0:3.1.1-8.el7_2  oval:com.redhat.rhsa:tst:20160430003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193002 of type rpminfo_object
Name
xerces-c-devel

xerces-c-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193002 of type rpminfo_object
Name
xerces-c-devel

xerces-c-doc is earlier than 0:3.1.1-8.el7_2  oval:com.redhat.rhsa:tst:20160430005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193003 of type rpminfo_object
Name
xerces-c-doc

xerces-c-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193003 of type rpminfo_object
Name
xerces-c-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160428
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libssh2 is earlier than 0:1.4.3-10.el7_2.1  oval:com.redhat.rhsa:tst:20160428001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2-devel is earlier than 0:1.4.3-10.el7_2.1  oval:com.redhat.rhsa:tst:20160428003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-docs is earlier than 0:1.4.3-10.el7_2.1  oval:com.redhat.rhsa:tst:20160428005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs

libssh2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160373
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.7.0-1.el7_2  oval:com.redhat.rhsa:tst:20160373001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160372
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl098e is earlier than 0:0.9.8e-29.el7_2.3  oval:com.redhat.rhsa:tst:20160372001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140680001 of type rpminfo_object
Name
openssl098e

openssl098e is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140680002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140680001 of type rpminfo_object
Name
openssl098e
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160370
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss-util is earlier than 0:3.19.1-9.el7_2  oval:com.redhat.rhsa:tst:20160370001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.19.1-9.el7_2  oval:com.redhat.rhsa:tst:20160370003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160346
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-test is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.15-1.el7_2  oval:com.redhat.rhsa:tst:20160346021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160301
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-51.el7_2.4  oval:com.redhat.rhsa:tst:20160301001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-51.el7_2.4  oval:com.redhat.rhsa:tst:20160301003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-51.el7_2.4  oval:com.redhat.rhsa:tst:20160301005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-51.el7_2.4  oval:com.redhat.rhsa:tst:20160301007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-51.el7_2.4  oval:com.redhat.rhsa:tst:20160301009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160258
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:38.6.0-1.el7_2  oval:com.redhat.rhsa:tst:20160258001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160212
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.10.1.el7 is currently running  oval:com.redhat.rhsa:tst:20160185031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-327.10.1.rt56.211.el7_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20160212022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-327.10.1.rt56.211.el7_2  oval:com.redhat.rhsa:tst:20160212001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-327.10.1.rt56.211.el7_2  oval:com.redhat.rhsa:tst:20160212003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-327.10.1.rt56.211.el7_2  oval:com.redhat.rhsa:tst:20160212005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-327.10.1.rt56.211.el7_2  oval:com.redhat.rhsa:tst:20160212007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-327.10.1.rt56.211.el7_2  oval:com.redhat.rhsa:tst:20160212009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-327.10.1.rt56.211.el7_2  oval:com.redhat.rhsa:tst:20160212011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-327.10.1.rt56.211.el7_2  oval:com.redhat.rhsa:tst:20160212013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-327.10.1.rt56.211.el7_2  oval:com.redhat.rhsa:tst:20160212015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-327.10.1.rt56.211.el7_2  oval:com.redhat.rhsa:tst:20160212017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-327.10.1.rt56.211.el7_2  oval:com.redhat.rhsa:tst:20160212019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160204
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.4.0-26.el7_2  oval:com.redhat.rhsa:tst:20160204001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.4.0-26.el7_2  oval:com.redhat.rhsa:tst:20160204003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.4.0-26.el7_2  oval:com.redhat.rhsa:tst:20160204005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160197
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.6.1-1.el7_2  oval:com.redhat.rhsa:tst:20160197001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160189
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

polkit is earlier than 0:0.112-6.el7_2  oval:com.redhat.rhsa:tst:20160189001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
polkitx86_64(none)26.el70.1120:0.112-26.el7199e2f91fd431d51polkit-0:0.112-26.el7.x86_64

polkit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
polkitx86_64(none)26.el70.1120:0.112-26.el7199e2f91fd431d51polkit-0:0.112-26.el7.x86_64

polkit-devel is earlier than 0:0.112-6.el7_2  oval:com.redhat.rhsa:tst:20160189003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189002 of type rpminfo_object
Name
polkit-devel

polkit-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189002 of type rpminfo_object
Name
polkit-devel

polkit-docs is earlier than 0:0.112-6.el7_2  oval:com.redhat.rhsa:tst:20160189005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189003 of type rpminfo_object
Name
polkit-docs

polkit-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160189006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160189003 of type rpminfo_object
Name
polkit-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160188
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sos is earlier than 0:3.2-35.el7_2.3  oval:com.redhat.rhsa:tst:20160188001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160188001 of type rpminfo_object
Name
sos

sos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160188002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160188001 of type rpminfo_object
Name
sos
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160185
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.10.1.el7 is currently running  oval:com.redhat.rhsa:tst:20160185031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.10.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20160185032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.10.1.el7  oval:com.redhat.rhsa:tst:20160185029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160176
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-106.el7_2.4  oval:com.redhat.rhsa:tst:20160176001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-106.el7_2.4  oval:com.redhat.rhsa:tst:20160176003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-106.el7_2.4  oval:com.redhat.rhsa:tst:20160176005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-106.el7_2.4  oval:com.redhat.rhsa:tst:20160176007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-106.el7_2.4  oval:com.redhat.rhsa:tst:20160176009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-106.el7_2.4  oval:com.redhat.rhsa:tst:20160176011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-106.el7_2.4  oval:com.redhat.rhsa:tst:20160176013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160099
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.3.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160099001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.3.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160099003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.3.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160099005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.3.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160099007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.3.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160099009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.3.30-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160099011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160098
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.2.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160098001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.2.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160098003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.2.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160098005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.2.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160098007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.2.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160098009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.2.10-1jpp.1.el7  oval:com.redhat.rhsa:tst:20160098011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160083
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-105.el7_2.3  oval:com.redhat.rhsa:tst:20160083001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-105.el7_2.3  oval:com.redhat.rhsa:tst:20160083003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-105.el7_2.3  oval:com.redhat.rhsa:tst:20160083005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-img is earlier than 10:1.5.3-105.el7_2.3  oval:com.redhat.rhsa:tst:20160083007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-105.el7_2.3  oval:com.redhat.rhsa:tst:20160083009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-105.el7_2.3  oval:com.redhat.rhsa:tst:20160083011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-105.el7_2.3  oval:com.redhat.rhsa:tst:20160083013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160073
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-29.el7_2.2  oval:com.redhat.rhsa:tst:20160073027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160071
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.6.0-1.el7_2  oval:com.redhat.rhsa:tst:20160071001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160067
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.38-1.13.10.0.el7_2  oval:com.redhat.rhsa:tst:20160067001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.38-1.13.10.0.el7_2  oval:com.redhat.rhsa:tst:20160067003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.38-1.13.10.0.el7_2  oval:com.redhat.rhsa:tst:20160067005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.38-1.13.10.0.el7_2  oval:com.redhat.rhsa:tst:20160067007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.38-1.13.10.0.el7_2  oval:com.redhat.rhsa:tst:20160067009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160065
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.4.5.el7 is currently running  oval:com.redhat.rhsa:tst:20160064031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-327.4.5.rt56.206.el7_2 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20160065016  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-327.4.5.rt56.206.el7_2  oval:com.redhat.rhsa:tst:20160065001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-327.4.5.rt56.206.el7_2  oval:com.redhat.rhsa:tst:20160065003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-327.4.5.rt56.206.el7_2  oval:com.redhat.rhsa:tst:20160065005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-devel is earlier than 0:3.10.0-327.4.5.rt56.206.el7_2  oval:com.redhat.rhsa:tst:20160065007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-327.4.5.rt56.206.el7_2  oval:com.redhat.rhsa:tst:20160065009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-trace is earlier than 0:3.10.0-327.4.5.rt56.206.el7_2  oval:com.redhat.rhsa:tst:20160065011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-327.4.5.rt56.206.el7_2  oval:com.redhat.rhsa:tst:20160065013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160064
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.4.5.el7 is currently running  oval:com.redhat.rhsa:tst:20160064031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.4.5.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20160064032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.4.5.el7  oval:com.redhat.rhsa:tst:20160064029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160063
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ntp is earlier than 0:4.2.6p5-22.el7_2.1  oval:com.redhat.rhsa:tst:20160063001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp-doc is earlier than 0:4.2.6p5-22.el7_2.1  oval:com.redhat.rhsa:tst:20160063003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-perl is earlier than 0:4.2.6p5-22.el7_2.1  oval:com.redhat.rhsa:tst:20160063005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntpdate is earlier than 0:4.2.6p5-22.el7_2.1  oval:com.redhat.rhsa:tst:20160063007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

ntpdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

sntp is earlier than 0:4.2.6p5-22.el7_2.1  oval:com.redhat.rhsa:tst:20160063009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp

sntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160054
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.95-2.6.4.0.el7_2  oval:com.redhat.rhsa:tst:20160054001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.95-2.6.4.0.el7_2  oval:com.redhat.rhsa:tst:20160054003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.95-2.6.4.0.el7_2  oval:com.redhat.rhsa:tst:20160054005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.95-2.6.4.0.el7_2  oval:com.redhat.rhsa:tst:20160054007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.95-2.6.4.0.el7_2  oval:com.redhat.rhsa:tst:20160054009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.95-2.6.4.0.el7_2  oval:com.redhat.rhsa:tst:20160054011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.95-2.6.4.0.el7_2  oval:com.redhat.rhsa:tst:20160054013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160049
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049003 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility-debug

java-1.8.0-openjdk-debug is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049004 of type rpminfo_object
Name
java-1.8.0-openjdk-debug

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049006 of type rpminfo_object
Name
java-1.8.0-openjdk-demo-debug

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049008 of type rpminfo_object
Name
java-1.8.0-openjdk-devel-debug

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049010 of type rpminfo_object
Name
java-1.8.0-openjdk-headless-debug

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049012 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc-debug

java-1.8.0-openjdk-src is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.71-2.b15.el7_2  oval:com.redhat.rhsa:tst:20160049027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug

java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160049028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160049014 of type rpminfo_object
Name
java-1.8.0-openjdk-src-debug
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160043
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:6.6.1p1-23.el7_2  oval:com.redhat.rhsa:tst:20160043001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh-askpass is earlier than 0:6.6.1p1-23.el7_2  oval:com.redhat.rhsa:tst:20160043003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-clients is earlier than 0:6.6.1p1-23.el7_2  oval:com.redhat.rhsa:tst:20160043005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-keycat is earlier than 0:6.6.1p1-23.el7_2  oval:com.redhat.rhsa:tst:20160043007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:6.6.1p1-23.el7_2  oval:com.redhat.rhsa:tst:20160043009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:6.6.1p1-23.el7_2  oval:com.redhat.rhsa:tst:20160043011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server-sysvinit is earlier than 0:6.6.1p1-23.el7_2  oval:com.redhat.rhsa:tst:20160043013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

openssh-server-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

pam_ssh_agent_auth is earlier than 0:0.9.3-9.23.el7_2  oval:com.redhat.rhsa:tst:20160043015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160012
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnutls is earlier than 0:3.3.8-14.el7_2  oval:com.redhat.rhsa:tst:20160012001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)9.el7_63.3.290:3.3.29-9.el7_6199e2f91fd431d51gnutls-0:3.3.29-9.el7_6.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)9.el7_63.3.290:3.3.29-9.el7_6199e2f91fd431d51gnutls-0:3.3.29-9.el7_6.x86_64

gnutls-c++ is earlier than 0:3.3.8-14.el7_2  oval:com.redhat.rhsa:tst:20160012003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.3.8-14.el7_2  oval:com.redhat.rhsa:tst:20160012005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.3.8-14.el7_2  oval:com.redhat.rhsa:tst:20160012007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.3.8-14.el7_2  oval:com.redhat.rhsa:tst:20160012009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684005 of type rpminfo_object
Name
gnutls-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160009
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ldb-tools is earlier than 0:1.1.20-1.el7_2.2  oval:com.redhat.rhsa:tst:20160009001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009001 of type rpminfo_object
Name
ldb-tools

ldb-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009001 of type rpminfo_object
Name
ldb-tools

libldb is earlier than 0:1.1.20-1.el7_2.2  oval:com.redhat.rhsa:tst:20160009003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libldbx86_64(none)2.el7_91.5.40:1.5.4-2.el7_9199e2f91fd431d51libldb-0:1.5.4-2.el7_9.x86_64

libldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libldbx86_64(none)2.el7_91.5.40:1.5.4-2.el7_9199e2f91fd431d51libldb-0:1.5.4-2.el7_9.x86_64

libldb-devel is earlier than 0:1.1.20-1.el7_2.2  oval:com.redhat.rhsa:tst:20160009005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009003 of type rpminfo_object
Name
libldb-devel

libldb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009003 of type rpminfo_object
Name
libldb-devel

pyldb is earlier than 0:1.1.20-1.el7_2.2  oval:com.redhat.rhsa:tst:20160009007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009004 of type rpminfo_object
Name
pyldb

pyldb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009004 of type rpminfo_object
Name
pyldb

pyldb-devel is earlier than 0:1.1.20-1.el7_2.2  oval:com.redhat.rhsa:tst:20160009009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009005 of type rpminfo_object
Name
pyldb-devel

pyldb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160009010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20160009005 of type rpminfo_object
Name
pyldb-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160008
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-51.el7_2.2  oval:com.redhat.rhsa:tst:20160008001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-51.el7_2.2  oval:com.redhat.rhsa:tst:20160008003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-51.el7_2.2  oval:com.redhat.rhsa:tst:20160008005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-51.el7_2.2  oval:com.redhat.rhsa:tst:20160008007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-51.el7_2.2  oval:com.redhat.rhsa:tst:20160008009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160007
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.19.1-19.el7_2  oval:com.redhat.rhsa:tst:20160007001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.19.1-19.el7_2  oval:com.redhat.rhsa:tst:20160007003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.19.1-19.el7_2  oval:com.redhat.rhsa:tst:20160007005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.19.1-19.el7_2  oval:com.redhat.rhsa:tst:20160007007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.19.1-19.el7_2  oval:com.redhat.rhsa:tst:20160007009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160006
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-devel is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258002 of type rpminfo_object
Name
ctdb-devel

ctdb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258002 of type rpminfo_object
Name
ctdb-devel

ctdb-tests is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-libs is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-devel is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-libs is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.2.3-11.el7_2  oval:com.redhat.rhsa:tst:20160006053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160005
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rpcbind is earlier than 0:0.2.0-33.el7_2  oval:com.redhat.rhsa:tst:20160005001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpcbindx86_64(none)49.el70.2.00:0.2.0-49.el7199e2f91fd431d51rpcbind-0:0.2.0-49.el7.x86_64

rpcbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20160005002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpcbindx86_64(none)49.el70.2.00:0.2.0-49.el7199e2f91fd431d51rpcbind-0:0.2.0-49.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20160001
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:38.5.0-1.el7_2  oval:com.redhat.rhsa:tst:20160001001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152657
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.5.0-3.el7_2  oval:com.redhat.rhsa:tst:20152657001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152655
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-29.el7_2.1  oval:com.redhat.rhsa:tst:20152655027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152623
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grub2 is earlier than 1:2.02-0.33.el7_2  oval:com.redhat.rhsa:tst:20152623001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2x86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-1:2.02-0.87.el7_9.6.x86_64

grub2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2x86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-1:2.02-0.87.el7_9.6.x86_64

grub2-efi is earlier than 1:2.02-0.33.el7_2  oval:com.redhat.rhsa:tst:20152623003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152401002 of type rpminfo_object
Name
grub2-efi

grub2-efi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152401002 of type rpminfo_object
Name
grub2-efi

grub2-efi-modules is earlier than 1:2.02-0.33.el7_2  oval:com.redhat.rhsa:tst:20152623005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152401003 of type rpminfo_object
Name
grub2-efi-modules

grub2-efi-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152401003 of type rpminfo_object
Name
grub2-efi-modules

grub2-tools is earlier than 1:2.02-0.33.el7_2  oval:com.redhat.rhsa:tst:20152623007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-toolsx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-1:2.02-0.87.el7_9.6.x86_64

grub2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-toolsx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-1:2.02-0.87.el7_9.6.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152619
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

autocorr-af is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

libreoffice is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice-base is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-bsh is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-bsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-calc is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-draw is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-glade is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-graphicfilter is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-headless is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197093 of type rpminfo_object
Name
libreoffice-headless

libreoffice-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197093 of type rpminfo_object
Name
libreoffice-headless

libreoffice-impress is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-it is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-librelogo is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-librelogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-math is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-nlpsolver is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-nlpsolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-officebean is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-ogltrans is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-postgresql is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-pyuno is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-rhino is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-rhino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-sdk is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-wiki-publisher is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-xsltfilter is earlier than 1:4.3.7.2-5.el7_2.1  oval:com.redhat.rhsa:tst:20152619259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152617
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-51.el7_2.1  oval:com.redhat.rhsa:tst:20152617001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-51.el7_2.1  oval:com.redhat.rhsa:tst:20152617003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-51.el7_2.1  oval:com.redhat.rhsa:tst:20152617005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-51.el7_2.1  oval:com.redhat.rhsa:tst:20152617007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-51.el7_2.1  oval:com.redhat.rhsa:tst:20152617009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152596
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libpng is earlier than 2:1.5.13-7.el7_2  oval:com.redhat.rhsa:tst:20152596001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libpngx86_6428.el71.5.132:1.5.13-8.el7199e2f91fd431d51libpng-2:1.5.13-8.el7.x86_64

libpng is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152596002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libpngx86_6428.el71.5.132:1.5.13-8.el7199e2f91fd431d51libpng-2:1.5.13-8.el7.x86_64

libpng-devel is earlier than 2:1.5.13-7.el7_2  oval:com.redhat.rhsa:tst:20152596003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152596002 of type rpminfo_object
Name
libpng-devel

libpng-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152596004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152596002 of type rpminfo_object
Name
libpng-devel

libpng-static is earlier than 2:1.5.13-7.el7_2  oval:com.redhat.rhsa:tst:20152596005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152596003 of type rpminfo_object
Name
libpng-static

libpng-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152596006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152596003 of type rpminfo_object
Name
libpng-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152595
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libpng12 is earlier than 0:1.2.50-7.el7_2  oval:com.redhat.rhsa:tst:20152595001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152595001 of type rpminfo_object
Name
libpng12

libpng12 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152595002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152595001 of type rpminfo_object
Name
libpng12

libpng12-devel is earlier than 0:1.2.50-7.el7_2  oval:com.redhat.rhsa:tst:20152595003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152595002 of type rpminfo_object
Name
libpng12-devel

libpng12-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152595004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152595002 of type rpminfo_object
Name
libpng12-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152561
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

emacs-git is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561001 of type rpminfo_object
Name
emacs-git

emacs-git-el is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

emacs-git-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561002 of type rpminfo_object
Name
emacs-git-el

git is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561003 of type rpminfo_object
Name
git

git-all is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561004 of type rpminfo_object
Name
git-all

git-bzr is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-bzr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561005 of type rpminfo_object
Name
git-bzr

git-cvs is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-cvs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561006 of type rpminfo_object
Name
git-cvs

git-daemon is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561007 of type rpminfo_object
Name
git-daemon

git-email is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-email is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561008 of type rpminfo_object
Name
git-email

git-gui is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561009 of type rpminfo_object
Name
git-gui

git-hg is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-hg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561010 of type rpminfo_object
Name
git-hg

git-p4 is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-p4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561011 of type rpminfo_object
Name
git-p4

git-svn is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

git-svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561012 of type rpminfo_object
Name
git-svn

gitk is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561013 of type rpminfo_object
Name
gitk

gitweb is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

gitweb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561014 of type rpminfo_object
Name
gitweb

perl-Git is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561015 of type rpminfo_object
Name
perl-Git

perl-Git-SVN is earlier than 0:1.8.3.1-6.el7  oval:com.redhat.rhsa:tst:20152561031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN

perl-Git-SVN is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152561032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152561016 of type rpminfo_object
Name
perl-Git-SVN
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152552
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.3.1.el7 is currently running  oval:com.redhat.rhsa:tst:20152552031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.3.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20152552032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.3.1.el7  oval:com.redhat.rhsa:tst:20152552029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152550
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.1-6.el7_2.2  oval:com.redhat.rhsa:tst:20152550001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2-devel is earlier than 0:2.9.1-6.el7_2.2  oval:com.redhat.rhsa:tst:20152550003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-python is earlier than 0:2.9.1-6.el7_2.2  oval:com.redhat.rhsa:tst:20152550005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-static is earlier than 0:2.9.1-6.el7_2.2  oval:com.redhat.rhsa:tst:20152550007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static

libxml2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152522
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

apache-commons-collections is earlier than 0:3.2.1-22.el7_2  oval:com.redhat.rhsa:tst:20152522001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152522001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-collections is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152522002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152522001 of type rpminfo_object
Name
apache-commons-collections

apache-commons-collections-javadoc is earlier than 0:3.2.1-22.el7_2  oval:com.redhat.rhsa:tst:20152522003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152522002 of type rpminfo_object
Name
apache-commons-collections-javadoc

apache-commons-collections-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152522004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152522002 of type rpminfo_object
Name
apache-commons-collections-javadoc

apache-commons-collections-testframework is earlier than 0:3.2.1-22.el7_2  oval:com.redhat.rhsa:tst:20152522005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152522003 of type rpminfo_object
Name
apache-commons-collections-testframework

apache-commons-collections-testframework is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152522006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152522003 of type rpminfo_object
Name
apache-commons-collections-testframework

apache-commons-collections-testframework-javadoc is earlier than 0:3.2.1-22.el7_2  oval:com.redhat.rhsa:tst:20152522007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152522004 of type rpminfo_object
Name
apache-commons-collections-testframework-javadoc

apache-commons-collections-testframework-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152522008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152522004 of type rpminfo_object
Name
apache-commons-collections-testframework-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152519
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:38.4.0-1.el7_2  oval:com.redhat.rhsa:tst:20152519001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152509
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-ibm is earlier than 1:1.8.0.2.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152509001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509001 of type rpminfo_object
Name
java-1.8.0-ibm

java-1.8.0-ibm-demo is earlier than 1:1.8.0.2.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152509003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509002 of type rpminfo_object
Name
java-1.8.0-ibm-demo

java-1.8.0-ibm-devel is earlier than 1:1.8.0.2.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152509005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509003 of type rpminfo_object
Name
java-1.8.0-ibm-devel

java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.2.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152509007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509004 of type rpminfo_object
Name
java-1.8.0-ibm-jdbc

java-1.8.0-ibm-plugin is earlier than 1:1.8.0.2.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152509009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509005 of type rpminfo_object
Name
java-1.8.0-ibm-plugin

java-1.8.0-ibm-src is earlier than 1:1.8.0.2.0-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152509011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src

java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152509012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152509006 of type rpminfo_object
Name
java-1.8.0-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152506
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.3.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152506001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.3.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152506003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.3.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152506005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.3.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152506007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.3.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152506009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.3.20-1jpp.1.el7  oval:com.redhat.rhsa:tst:20152506011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152505
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

abrt is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083001 of type rpminfo_object
Name
abrt

abrt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083001 of type rpminfo_object
Name
abrt

abrt-addon-ccpp is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083002 of type rpminfo_object
Name
abrt-addon-ccpp

abrt-addon-ccpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083002 of type rpminfo_object
Name
abrt-addon-ccpp

abrt-addon-kerneloops is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083003 of type rpminfo_object
Name
abrt-addon-kerneloops

abrt-addon-kerneloops is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083003 of type rpminfo_object
Name
abrt-addon-kerneloops

abrt-addon-pstoreoops is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083004 of type rpminfo_object
Name
abrt-addon-pstoreoops

abrt-addon-pstoreoops is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083004 of type rpminfo_object
Name
abrt-addon-pstoreoops

abrt-addon-python is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083005 of type rpminfo_object
Name
abrt-addon-python

abrt-addon-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083005 of type rpminfo_object
Name
abrt-addon-python

abrt-addon-upload-watch is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083006 of type rpminfo_object
Name
abrt-addon-upload-watch

abrt-addon-upload-watch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083006 of type rpminfo_object
Name
abrt-addon-upload-watch

abrt-addon-vmcore is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083007 of type rpminfo_object
Name
abrt-addon-vmcore

abrt-addon-vmcore is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083007 of type rpminfo_object
Name
abrt-addon-vmcore

abrt-addon-xorg is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083008 of type rpminfo_object
Name
abrt-addon-xorg

abrt-addon-xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083008 of type rpminfo_object
Name
abrt-addon-xorg

abrt-cli is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083009 of type rpminfo_object
Name
abrt-cli

abrt-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083009 of type rpminfo_object
Name
abrt-cli

abrt-console-notification is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083010 of type rpminfo_object
Name
abrt-console-notification

abrt-console-notification is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083010 of type rpminfo_object
Name
abrt-console-notification

abrt-dbus is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083011 of type rpminfo_object
Name
abrt-dbus

abrt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083011 of type rpminfo_object
Name
abrt-dbus

abrt-desktop is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083012 of type rpminfo_object
Name
abrt-desktop

abrt-desktop is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083012 of type rpminfo_object
Name
abrt-desktop

abrt-devel is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083013 of type rpminfo_object
Name
abrt-devel

abrt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083013 of type rpminfo_object
Name
abrt-devel

abrt-gui is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083014 of type rpminfo_object
Name
abrt-gui

abrt-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083014 of type rpminfo_object
Name
abrt-gui

abrt-gui-devel is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083015 of type rpminfo_object
Name
abrt-gui-devel

abrt-gui-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083015 of type rpminfo_object
Name
abrt-gui-devel

abrt-gui-libs is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083016 of type rpminfo_object
Name
abrt-gui-libs

abrt-gui-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083016 of type rpminfo_object
Name
abrt-gui-libs

abrt-libs is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083017 of type rpminfo_object
Name
abrt-libs

abrt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083017 of type rpminfo_object
Name
abrt-libs

abrt-python is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083018 of type rpminfo_object
Name
abrt-python

abrt-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083018 of type rpminfo_object
Name
abrt-python

abrt-python-doc is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083019 of type rpminfo_object
Name
abrt-python-doc

abrt-python-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083019 of type rpminfo_object
Name
abrt-python-doc

abrt-retrace-client is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083020 of type rpminfo_object
Name
abrt-retrace-client

abrt-retrace-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083020 of type rpminfo_object
Name
abrt-retrace-client

abrt-tui is earlier than 0:2.1.11-35.el7  oval:com.redhat.rhsa:tst:20152505041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083021 of type rpminfo_object
Name
abrt-tui

abrt-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083021 of type rpminfo_object
Name
abrt-tui

libreport is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083022 of type rpminfo_object
Name
libreport

libreport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083022 of type rpminfo_object
Name
libreport

libreport-anaconda is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083023 of type rpminfo_object
Name
libreport-anaconda

libreport-anaconda is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083023 of type rpminfo_object
Name
libreport-anaconda

libreport-cli is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083024 of type rpminfo_object
Name
libreport-cli

libreport-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083024 of type rpminfo_object
Name
libreport-cli

libreport-compat is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083025 of type rpminfo_object
Name
libreport-compat

libreport-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083025 of type rpminfo_object
Name
libreport-compat

libreport-devel is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083026 of type rpminfo_object
Name
libreport-devel

libreport-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083026 of type rpminfo_object
Name
libreport-devel

libreport-filesystem is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083027 of type rpminfo_object
Name
libreport-filesystem

libreport-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083027 of type rpminfo_object
Name
libreport-filesystem

libreport-gtk is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083028 of type rpminfo_object
Name
libreport-gtk

libreport-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083028 of type rpminfo_object
Name
libreport-gtk

libreport-gtk-devel is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083029 of type rpminfo_object
Name
libreport-gtk-devel

libreport-gtk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083029 of type rpminfo_object
Name
libreport-gtk-devel

libreport-newt is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083030 of type rpminfo_object
Name
libreport-newt

libreport-newt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083030 of type rpminfo_object
Name
libreport-newt

libreport-plugin-bugzilla is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083031 of type rpminfo_object
Name
libreport-plugin-bugzilla

libreport-plugin-bugzilla is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083031 of type rpminfo_object
Name
libreport-plugin-bugzilla

libreport-plugin-kerneloops is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083032 of type rpminfo_object
Name
libreport-plugin-kerneloops

libreport-plugin-kerneloops is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083032 of type rpminfo_object
Name
libreport-plugin-kerneloops

libreport-plugin-logger is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083033 of type rpminfo_object
Name
libreport-plugin-logger

libreport-plugin-logger is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083033 of type rpminfo_object
Name
libreport-plugin-logger

libreport-plugin-mailx is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083034 of type rpminfo_object
Name
libreport-plugin-mailx

libreport-plugin-mailx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083034 of type rpminfo_object
Name
libreport-plugin-mailx

libreport-plugin-reportuploader is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083035 of type rpminfo_object
Name
libreport-plugin-reportuploader

libreport-plugin-reportuploader is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083035 of type rpminfo_object
Name
libreport-plugin-reportuploader

libreport-plugin-rhtsupport is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083036 of type rpminfo_object
Name
libreport-plugin-rhtsupport

libreport-plugin-rhtsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083036 of type rpminfo_object
Name
libreport-plugin-rhtsupport

libreport-plugin-ureport is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083037 of type rpminfo_object
Name
libreport-plugin-ureport

libreport-plugin-ureport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083037 of type rpminfo_object
Name
libreport-plugin-ureport

libreport-python is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083038 of type rpminfo_object
Name
libreport-python

libreport-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083038 of type rpminfo_object
Name
libreport-python

libreport-rhel is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083039 of type rpminfo_object
Name
libreport-rhel

libreport-rhel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083039 of type rpminfo_object
Name
libreport-rhel

libreport-rhel-anaconda-bugzilla is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083040 of type rpminfo_object
Name
libreport-rhel-anaconda-bugzilla

libreport-rhel-anaconda-bugzilla is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083040 of type rpminfo_object
Name
libreport-rhel-anaconda-bugzilla

libreport-rhel-bugzilla is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083041 of type rpminfo_object
Name
libreport-rhel-bugzilla

libreport-rhel-bugzilla is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083041 of type rpminfo_object
Name
libreport-rhel-bugzilla

libreport-web is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083042 of type rpminfo_object
Name
libreport-web

libreport-web is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083042 of type rpminfo_object
Name
libreport-web

libreport-web-devel is earlier than 0:2.1.11-31.el7  oval:com.redhat.rhsa:tst:20152505085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083043 of type rpminfo_object
Name
libreport-web-devel

libreport-web-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083043 of type rpminfo_object
Name
libreport-web-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152455
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

unbound is earlier than 0:1.4.20-26.el7  oval:com.redhat.rhsa:tst:20152455001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455001 of type rpminfo_object
Name
unbound

unbound is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455001 of type rpminfo_object
Name
unbound

unbound-devel is earlier than 0:1.4.20-26.el7  oval:com.redhat.rhsa:tst:20152455003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455002 of type rpminfo_object
Name
unbound-devel

unbound-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455002 of type rpminfo_object
Name
unbound-devel

unbound-libs is earlier than 0:1.4.20-26.el7  oval:com.redhat.rhsa:tst:20152455005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455003 of type rpminfo_object
Name
unbound-libs

unbound-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455003 of type rpminfo_object
Name
unbound-libs

unbound-python is earlier than 0:1.4.20-26.el7  oval:com.redhat.rhsa:tst:20152455007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455004 of type rpminfo_object
Name
unbound-python

unbound-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152455008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152455004 of type rpminfo_object
Name
unbound-python
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152417
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

autofs is earlier than 1:5.0.7-54.el7  oval:com.redhat.rhsa:tst:20152417001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152417001 of type rpminfo_object
Name
autofs

autofs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152417002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152417001 of type rpminfo_object
Name
autofs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152411
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.el7 is currently running  oval:com.redhat.rhsa:tst:20152152031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-327.rt56.204.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20152411016  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-327.rt56.204.el7  oval:com.redhat.rhsa:tst:20152411001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-327.rt56.204.el7  oval:com.redhat.rhsa:tst:20152411003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-327.rt56.204.el7  oval:com.redhat.rhsa:tst:20152411005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-devel is earlier than 0:3.10.0-327.rt56.204.el7  oval:com.redhat.rhsa:tst:20152411007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-327.rt56.204.el7  oval:com.redhat.rhsa:tst:20152411009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-trace is earlier than 0:3.10.0-327.rt56.204.el7  oval:com.redhat.rhsa:tst:20152411011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-327.rt56.204.el7  oval:com.redhat.rhsa:tst:20152411013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152401
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grub2 is earlier than 1:2.02-0.29.el7  oval:com.redhat.rhsa:tst:20152401001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2x86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-1:2.02-0.87.el7_9.6.x86_64

grub2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2x86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-1:2.02-0.87.el7_9.6.x86_64

grub2-efi is earlier than 1:2.02-0.29.el7  oval:com.redhat.rhsa:tst:20152401003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152401002 of type rpminfo_object
Name
grub2-efi

grub2-efi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152401002 of type rpminfo_object
Name
grub2-efi

grub2-efi-modules is earlier than 1:2.02-0.29.el7  oval:com.redhat.rhsa:tst:20152401005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152401003 of type rpminfo_object
Name
grub2-efi-modules

grub2-efi-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152401003 of type rpminfo_object
Name
grub2-efi-modules

grub2-tools is earlier than 1:2.02-0.29.el7  oval:com.redhat.rhsa:tst:20152401007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-toolsx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-1:2.02-0.87.el7_9.6.x86_64

grub2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152401008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grub2-toolsx86_6410.87.el7_9.62.021:2.02-0.87.el7_9.6199e2f91fd431d51grub2-tools-1:2.02-0.87.el7_9.6.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152393
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wireshark is earlier than 0:1.10.14-7.el7  oval:com.redhat.rhsa:tst:20152393001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676001 of type rpminfo_object
Name
wireshark

wireshark is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141676002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676001 of type rpminfo_object
Name
wireshark

wireshark-devel is earlier than 0:1.10.14-7.el7  oval:com.redhat.rhsa:tst:20152393003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676002 of type rpminfo_object
Name
wireshark-devel

wireshark-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141676004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676002 of type rpminfo_object
Name
wireshark-devel

wireshark-gnome is earlier than 0:1.10.14-7.el7  oval:com.redhat.rhsa:tst:20152393005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676003 of type rpminfo_object
Name
wireshark-gnome

wireshark-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141676006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676003 of type rpminfo_object
Name
wireshark-gnome
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152383
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pacemaker is earlier than 0:1.1.13-10.el7  oval:com.redhat.rhsa:tst:20152383001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383001 of type rpminfo_object
Name
pacemaker

pacemaker is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383001 of type rpminfo_object
Name
pacemaker

pacemaker-cli is earlier than 0:1.1.13-10.el7  oval:com.redhat.rhsa:tst:20152383003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383002 of type rpminfo_object
Name
pacemaker-cli

pacemaker-cluster-libs is earlier than 0:1.1.13-10.el7  oval:com.redhat.rhsa:tst:20152383005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cluster-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383003 of type rpminfo_object
Name
pacemaker-cluster-libs

pacemaker-cts is earlier than 0:1.1.13-10.el7  oval:com.redhat.rhsa:tst:20152383007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-cts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383004 of type rpminfo_object
Name
pacemaker-cts

pacemaker-doc is earlier than 0:1.1.13-10.el7  oval:com.redhat.rhsa:tst:20152383009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383005 of type rpminfo_object
Name
pacemaker-doc

pacemaker-libs is earlier than 0:1.1.13-10.el7  oval:com.redhat.rhsa:tst:20152383011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383006 of type rpminfo_object
Name
pacemaker-libs

pacemaker-libs-devel is earlier than 0:1.1.13-10.el7  oval:com.redhat.rhsa:tst:20152383013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383007 of type rpminfo_object
Name
pacemaker-libs-devel

pacemaker-nagios-plugins-metadata is earlier than 0:1.1.13-10.el7  oval:com.redhat.rhsa:tst:20152383015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-nagios-plugins-metadata is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383008 of type rpminfo_object
Name
pacemaker-nagios-plugins-metadata

pacemaker-remote is earlier than 0:1.1.13-10.el7  oval:com.redhat.rhsa:tst:20152383017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383009 of type rpminfo_object
Name
pacemaker-remote

pacemaker-remote is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152383018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152383009 of type rpminfo_object
Name
pacemaker-remote
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152378
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

squid is earlier than 7:3.3.8-26.el7  oval:com.redhat.rhsa:tst:20152378001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid-sysvinit is earlier than 7:3.3.8-26.el7  oval:com.redhat.rhsa:tst:20152378003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit

squid-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152369
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openhpi is earlier than 0:3.4.0-2.el7  oval:com.redhat.rhsa:tst:20152369001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152369001 of type rpminfo_object
Name
openhpi

openhpi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152369002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152369001 of type rpminfo_object
Name
openhpi

openhpi-devel is earlier than 0:3.4.0-2.el7  oval:com.redhat.rhsa:tst:20152369003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152369002 of type rpminfo_object
Name
openhpi-devel

openhpi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152369004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152369002 of type rpminfo_object
Name
openhpi-devel

openhpi-libs is earlier than 0:3.4.0-2.el7  oval:com.redhat.rhsa:tst:20152369005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152369003 of type rpminfo_object
Name
openhpi-libs

openhpi-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152369006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152369003 of type rpminfo_object
Name
openhpi-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152360
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cups-filters is earlier than 0:1.0.35-21.el7  oval:com.redhat.rhsa:tst:20152360001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795001 of type rpminfo_object
Name
cups-filters

cups-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141795002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795001 of type rpminfo_object
Name
cups-filters

cups-filters-devel is earlier than 0:1.0.35-21.el7  oval:com.redhat.rhsa:tst:20152360003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795002 of type rpminfo_object
Name
cups-filters-devel

cups-filters-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141795004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795002 of type rpminfo_object
Name
cups-filters-devel

cups-filters-libs is earlier than 0:1.0.35-21.el7  oval:com.redhat.rhsa:tst:20152360005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795003 of type rpminfo_object
Name
cups-filters-libs

cups-filters-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141795006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795003 of type rpminfo_object
Name
cups-filters-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152355
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libipa_hbac is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac-devel is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libipa_hbac-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libsss_idmap is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap-devel is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_nss_idmap is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap-devel is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_simpleifp is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp-devel is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

libsss_simpleifp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

python-libipa_hbac is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355009 of type rpminfo_object
Name
python-libipa_hbac

python-libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355009 of type rpminfo_object
Name
python-libipa_hbac

python-libsss_nss_idmap is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355010 of type rpminfo_object
Name
python-libsss_nss_idmap

python-libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355010 of type rpminfo_object
Name
python-libsss_nss_idmap

python-sss is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sss-0:1.16.5-10.el7_9.10.x86_64

python-sss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sss-0:1.16.5-10.el7_9.10.x86_64

python-sss-murmur is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355012 of type rpminfo_object
Name
python-sss-murmur

python-sss-murmur is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152355024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152355012 of type rpminfo_object
Name
python-sss-murmur

python-sssdconfig is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

python-sssdconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

sssd is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-client is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-common is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355035  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355037  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441036  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5 is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355041  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441038  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355043  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441040  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441042  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-libwbclient is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient-devel is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-proxy is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355051  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-proxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441048  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is earlier than 0:1.13.0-40.el7  oval:com.redhat.rhsa:tst:20152355053  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441050  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152345
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

net-snmp is earlier than 1:5.7.2-24.el7  oval:com.redhat.rhsa:tst:20152345001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636001 of type rpminfo_object
Name
net-snmp

net-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636001 of type rpminfo_object
Name
net-snmp

net-snmp-agent-libs is earlier than 1:5.7.2-24.el7  oval:com.redhat.rhsa:tst:20152345003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-agent-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-devel is earlier than 1:5.7.2-24.el7  oval:com.redhat.rhsa:tst:20152345005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-gui is earlier than 1:5.7.2-24.el7  oval:com.redhat.rhsa:tst:20152345007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636004 of type rpminfo_object
Name
net-snmp-gui

net-snmp-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636004 of type rpminfo_object
Name
net-snmp-gui

net-snmp-libs is earlier than 1:5.7.2-24.el7  oval:com.redhat.rhsa:tst:20152345009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636005 of type rpminfo_object
Name
net-snmp-libs

net-snmp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636005 of type rpminfo_object
Name
net-snmp-libs

net-snmp-perl is earlier than 1:5.7.2-24.el7  oval:com.redhat.rhsa:tst:20152345011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636006 of type rpminfo_object
Name
net-snmp-perl

net-snmp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636006 of type rpminfo_object
Name
net-snmp-perl

net-snmp-python is earlier than 1:5.7.2-24.el7  oval:com.redhat.rhsa:tst:20152345013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636007 of type rpminfo_object
Name
net-snmp-python

net-snmp-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636007 of type rpminfo_object
Name
net-snmp-python

net-snmp-sysvinit is earlier than 1:5.7.2-24.el7  oval:com.redhat.rhsa:tst:20152345015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636008 of type rpminfo_object
Name
net-snmp-sysvinit

net-snmp-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636008 of type rpminfo_object
Name
net-snmp-sysvinit

net-snmp-utils is earlier than 1:5.7.2-24.el7  oval:com.redhat.rhsa:tst:20152345017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636009 of type rpminfo_object
Name
net-snmp-utils

net-snmp-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636009 of type rpminfo_object
Name
net-snmp-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152315
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ModemManager is earlier than 0:1.1.0-8.git20130913.el7  oval:com.redhat.rhsa:tst:20152315001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315001 of type rpminfo_object
Name
ModemManager

ModemManager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315001 of type rpminfo_object
Name
ModemManager

ModemManager-devel is earlier than 0:1.1.0-8.git20130913.el7  oval:com.redhat.rhsa:tst:20152315003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315002 of type rpminfo_object
Name
ModemManager-devel

ModemManager-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315002 of type rpminfo_object
Name
ModemManager-devel

ModemManager-glib is earlier than 0:1.1.0-8.git20130913.el7  oval:com.redhat.rhsa:tst:20152315005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315003 of type rpminfo_object
Name
ModemManager-glib

ModemManager-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315003 of type rpminfo_object
Name
ModemManager-glib

ModemManager-glib-devel is earlier than 0:1.1.0-8.git20130913.el7  oval:com.redhat.rhsa:tst:20152315007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315004 of type rpminfo_object
Name
ModemManager-glib-devel

ModemManager-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315004 of type rpminfo_object
Name
ModemManager-glib-devel

ModemManager-vala is earlier than 0:1.1.0-8.git20130913.el7  oval:com.redhat.rhsa:tst:20152315009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315005 of type rpminfo_object
Name
ModemManager-vala

ModemManager-vala is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315005 of type rpminfo_object
Name
ModemManager-vala

libnm-gtk is earlier than 0:1.0.6-2.el7  oval:com.redhat.rhsa:tst:20152315011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315006 of type rpminfo_object
Name
libnm-gtk

libnm-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315006 of type rpminfo_object
Name
libnm-gtk

libnm-gtk-devel is earlier than 0:1.0.6-2.el7  oval:com.redhat.rhsa:tst:20152315013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315007 of type rpminfo_object
Name
libnm-gtk-devel

libnm-gtk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315007 of type rpminfo_object
Name
libnm-gtk-devel

network-manager-applet is earlier than 0:1.0.6-2.el7  oval:com.redhat.rhsa:tst:20152315015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315008 of type rpminfo_object
Name
network-manager-applet

network-manager-applet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315008 of type rpminfo_object
Name
network-manager-applet

nm-connection-editor is earlier than 0:1.0.6-2.el7  oval:com.redhat.rhsa:tst:20152315017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315009 of type rpminfo_object
Name
nm-connection-editor

nm-connection-editor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315009 of type rpminfo_object
Name
nm-connection-editor

NetworkManager-libreswan is earlier than 0:1.0.6-3.el7  oval:com.redhat.rhsa:tst:20152315019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315010 of type rpminfo_object
Name
NetworkManager-libreswan

NetworkManager-libreswan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315010 of type rpminfo_object
Name
NetworkManager-libreswan

NetworkManager-libreswan-gnome is earlier than 0:1.0.6-3.el7  oval:com.redhat.rhsa:tst:20152315021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315011 of type rpminfo_object
Name
NetworkManager-libreswan-gnome

NetworkManager-libreswan-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315011 of type rpminfo_object
Name
NetworkManager-libreswan-gnome

NetworkManager is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager-adsl is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-adsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-bluetooth is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-bluetooth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-config-routing-rules is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315015 of type rpminfo_object
Name
NetworkManager-config-routing-rules

NetworkManager-config-routing-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315015 of type rpminfo_object
Name
NetworkManager-config-routing-rules

NetworkManager-config-server is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-config-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-devel is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315017 of type rpminfo_object
Name
NetworkManager-devel

NetworkManager-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152315034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152315017 of type rpminfo_object
Name
NetworkManager-devel

NetworkManager-glib is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib-devel is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-libnm is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm-devel is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-libnm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-team is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315043  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-team is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-wifi is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wifi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wwan is earlier than 1:1.0.6-27.el7  oval:com.redhat.rhsa:tst:20152315049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan

NetworkManager-wwan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152290
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcs is earlier than 0:0.9.143-15.el7  oval:com.redhat.rhsa:tst:20152290001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980001 of type rpminfo_object
Name
pcs

pcs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980001 of type rpminfo_object
Name
pcs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152248
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

netcf is earlier than 0:0.2.8-1.el7  oval:com.redhat.rhsa:tst:20152248001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152248001 of type rpminfo_object
Name
netcf

netcf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152248002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152248001 of type rpminfo_object
Name
netcf

netcf-devel is earlier than 0:0.2.8-1.el7  oval:com.redhat.rhsa:tst:20152248003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152248002 of type rpminfo_object
Name
netcf-devel

netcf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152248004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152248002 of type rpminfo_object
Name
netcf-devel

netcf-libs is earlier than 0:0.2.8-1.el7  oval:com.redhat.rhsa:tst:20152248005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152248003 of type rpminfo_object
Name
netcf-libs

netcf-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152248006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152248003 of type rpminfo_object
Name
netcf-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152241
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

chrony is earlier than 0:2.1.1-1.el7  oval:com.redhat.rhsa:tst:20152241001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
chronyx86_64(none)1.el73.40:3.4-1.el7199e2f91fd431d51chrony-0:3.4-1.el7.x86_64

chrony is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152241002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
chronyx86_64(none)1.el73.40:3.4-1.el7199e2f91fd431d51chrony-0:3.4-1.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152237
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rest is earlier than 0:0.7.92-3.el7  oval:com.redhat.rhsa:tst:20152237001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152237001 of type rpminfo_object
Name
rest

rest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152237002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152237001 of type rpminfo_object
Name
rest

rest-devel is earlier than 0:0.7.92-3.el7  oval:com.redhat.rhsa:tst:20152237003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152237002 of type rpminfo_object
Name
rest-devel

rest-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152237004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152237002 of type rpminfo_object
Name
rest-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152233
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tigervnc is earlier than 0:1.3.1-3.el7  oval:com.redhat.rhsa:tst:20152233001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233001 of type rpminfo_object
Name
tigervnc

tigervnc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233001 of type rpminfo_object
Name
tigervnc

tigervnc-icons is earlier than 0:1.3.1-3.el7  oval:com.redhat.rhsa:tst:20152233003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233002 of type rpminfo_object
Name
tigervnc-icons

tigervnc-license is earlier than 0:1.3.1-3.el7  oval:com.redhat.rhsa:tst:20152233005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233003 of type rpminfo_object
Name
tigervnc-license

tigervnc-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233003 of type rpminfo_object
Name
tigervnc-license

tigervnc-server is earlier than 0:1.3.1-3.el7  oval:com.redhat.rhsa:tst:20152233007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233004 of type rpminfo_object
Name
tigervnc-server

tigervnc-server-applet is earlier than 0:1.3.1-3.el7  oval:com.redhat.rhsa:tst:20152233009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233005 of type rpminfo_object
Name
tigervnc-server-applet

tigervnc-server-applet is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233005 of type rpminfo_object
Name
tigervnc-server-applet

tigervnc-server-minimal is earlier than 0:1.3.1-3.el7  oval:com.redhat.rhsa:tst:20152233011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-minimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233006 of type rpminfo_object
Name
tigervnc-server-minimal

tigervnc-server-module is earlier than 0:1.3.1-3.el7  oval:com.redhat.rhsa:tst:20152233013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233007 of type rpminfo_object
Name
tigervnc-server-module

tigervnc-server-module is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152233014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152233007 of type rpminfo_object
Name
tigervnc-server-module
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152231
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ntp is earlier than 0:4.2.6p5-22.el7  oval:com.redhat.rhsa:tst:20152231001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp-doc is earlier than 0:4.2.6p5-22.el7  oval:com.redhat.rhsa:tst:20152231003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-perl is earlier than 0:4.2.6p5-22.el7  oval:com.redhat.rhsa:tst:20152231005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntpdate is earlier than 0:4.2.6p5-22.el7  oval:com.redhat.rhsa:tst:20152231007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

ntpdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

sntp is earlier than 0:4.2.6p5-22.el7  oval:com.redhat.rhsa:tst:20152231009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp

sntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152199
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-105.el7  oval:com.redhat.rhsa:tst:20152199001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-105.el7  oval:com.redhat.rhsa:tst:20152199003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-105.el7  oval:com.redhat.rhsa:tst:20152199005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-105.el7  oval:com.redhat.rhsa:tst:20152199007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-105.el7  oval:com.redhat.rhsa:tst:20152199009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-105.el7  oval:com.redhat.rhsa:tst:20152199011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-105.el7  oval:com.redhat.rhsa:tst:20152199013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152184
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

realmd is earlier than 0:0.16.1-5.el7  oval:com.redhat.rhsa:tst:20152184001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152184001 of type rpminfo_object
Name
realmd

realmd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152184002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152184001 of type rpminfo_object
Name
realmd

realmd-devel-docs is earlier than 0:0.16.1-5.el7  oval:com.redhat.rhsa:tst:20152184003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152184002 of type rpminfo_object
Name
realmd-devel-docs

realmd-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152184004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152184002 of type rpminfo_object
Name
realmd-devel-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152180
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rubygem-thor is earlier than 0:0.19.1-1.el7  oval:com.redhat.rhsa:tst:20152180001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152180001 of type rpminfo_object
Name
rubygem-thor

rubygem-thor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152180002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152180001 of type rpminfo_object
Name
rubygem-thor

rubygem-thor-doc is earlier than 0:0.19.1-1.el7  oval:com.redhat.rhsa:tst:20152180003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152180002 of type rpminfo_object
Name
rubygem-thor-doc

rubygem-thor-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152180004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152180002 of type rpminfo_object
Name
rubygem-thor-doc

rubygem-bundler is earlier than 0:1.7.8-3.el7  oval:com.redhat.rhsa:tst:20152180005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152180003 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152180006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152180003 of type rpminfo_object
Name
rubygem-bundler

rubygem-bundler-doc is earlier than 0:1.7.8-3.el7  oval:com.redhat.rhsa:tst:20152180007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152180004 of type rpminfo_object
Name
rubygem-bundler-doc

rubygem-bundler-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152180008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152180004 of type rpminfo_object
Name
rubygem-bundler-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152172
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-106.el7_2.1  oval:com.redhat.rhsa:tst:20152172001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-106.el7_2.1  oval:com.redhat.rhsa:tst:20152172003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-106.el7_2.1  oval:com.redhat.rhsa:tst:20152172005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-106.el7_2.1  oval:com.redhat.rhsa:tst:20152172007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-106.el7_2.1  oval:com.redhat.rhsa:tst:20152172009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-106.el7_2.1  oval:com.redhat.rhsa:tst:20152172011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-106.el7_2.1  oval:com.redhat.rhsa:tst:20152172013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152159
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

curl is earlier than 0:7.29.0-25.el7  oval:com.redhat.rhsa:tst:20152159001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

curl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
curlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51curl-0:7.29.0-59.el7_9.1.x86_64

libcurl is earlier than 0:7.29.0-25.el7  oval:com.redhat.rhsa:tst:20152159003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcurlx86_64(none)59.el7_9.17.29.00:7.29.0-59.el7_9.1199e2f91fd431d51libcurl-0:7.29.0-59.el7_9.1.x86_64

libcurl-devel is earlier than 0:7.29.0-25.el7  oval:com.redhat.rhsa:tst:20152159005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel

libcurl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152159006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152159003 of type rpminfo_object
Name
libcurl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152155
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

file is earlier than 0:5.11-31.el7  oval:com.redhat.rhsa:tst:20152155001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
filex86_64(none)37.el75.110:5.11-37.el7199e2f91fd431d51file-0:5.11-37.el7.x86_64

file is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152155002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
filex86_64(none)37.el75.110:5.11-37.el7199e2f91fd431d51file-0:5.11-37.el7.x86_64

file-devel is earlier than 0:5.11-31.el7  oval:com.redhat.rhsa:tst:20152155003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152155002 of type rpminfo_object
Name
file-devel

file-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152155004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152155002 of type rpminfo_object
Name
file-devel

file-libs is earlier than 0:5.11-31.el7  oval:com.redhat.rhsa:tst:20152155005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
file-libsx86_64(none)37.el75.110:5.11-37.el7199e2f91fd431d51file-libs-0:5.11-37.el7.x86_64

file-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152155006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
file-libsx86_64(none)37.el75.110:5.11-37.el7199e2f91fd431d51file-libs-0:5.11-37.el7.x86_64

file-static is earlier than 0:5.11-31.el7  oval:com.redhat.rhsa:tst:20152155007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152155004 of type rpminfo_object
Name
file-static

file-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152155008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152155004 of type rpminfo_object
Name
file-static

python-magic is earlier than 0:5.11-31.el7  oval:com.redhat.rhsa:tst:20152155009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-magicnoarch(none)37.el75.110:5.11-37.el7199e2f91fd431d51python-magic-0:5.11-37.el7.noarch

python-magic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152155010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-magicnoarch(none)37.el75.110:5.11-37.el7199e2f91fd431d51python-magic-0:5.11-37.el7.noarch
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152154
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

krb5-devel is earlier than 0:1.13.2-10.el7  oval:com.redhat.rhsa:tst:20152154001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-libs is earlier than 0:1.13.2-10.el7  oval:com.redhat.rhsa:tst:20152154003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-pkinit is earlier than 0:1.13.2-10.el7  oval:com.redhat.rhsa:tst:20152154005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-pkinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-server is earlier than 0:1.13.2-10.el7  oval:com.redhat.rhsa:tst:20152154007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server-ldap is earlier than 0:1.13.2-10.el7  oval:com.redhat.rhsa:tst:20152154009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-server-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-workstation is earlier than 0:1.13.2-10.el7  oval:com.redhat.rhsa:tst:20152154011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

krb5-workstation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152152
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-327.el7 is currently running  oval:com.redhat.rhsa:tst:20152152031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-327.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20152152032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-327.el7  oval:com.redhat.rhsa:tst:20152152029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152151
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xfsprogs is earlier than 0:3.2.2-2.el7  oval:com.redhat.rhsa:tst:20152151001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
xfsprogsx86_64(none)22.el74.5.00:4.5.0-22.el7199e2f91fd431d51xfsprogs-0:4.5.0-22.el7.x86_64

xfsprogs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152151002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
xfsprogsx86_64(none)22.el74.5.00:4.5.0-22.el7199e2f91fd431d51xfsprogs-0:4.5.0-22.el7.x86_64

xfsprogs-devel is earlier than 0:3.2.2-2.el7  oval:com.redhat.rhsa:tst:20152151003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152151002 of type rpminfo_object
Name
xfsprogs-devel

xfsprogs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152151004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152151002 of type rpminfo_object
Name
xfsprogs-devel

xfsprogs-qa-devel is earlier than 0:3.2.2-2.el7  oval:com.redhat.rhsa:tst:20152151005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152151003 of type rpminfo_object
Name
xfsprogs-qa-devel

xfsprogs-qa-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152151006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152151003 of type rpminfo_object
Name
xfsprogs-qa-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152140
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libssh2 is earlier than 0:1.4.3-10.el7  oval:com.redhat.rhsa:tst:20152140001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libssh2x86_64(none)4.el71.8.00:1.8.0-4.el7199e2f91fd431d51libssh2-0:1.8.0-4.el7.x86_64

libssh2-devel is earlier than 0:1.4.3-10.el7  oval:com.redhat.rhsa:tst:20152140003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140002 of type rpminfo_object
Name
libssh2-devel

libssh2-docs is earlier than 0:1.4.3-10.el7  oval:com.redhat.rhsa:tst:20152140005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs

libssh2-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152140006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152140003 of type rpminfo_object
Name
libssh2-docs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152131
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openldap is earlier than 0:2.4.40-8.el7  oval:com.redhat.rhsa:tst:20152131001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-0:2.4.44-24.el7_9.x86_64

openldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-0:2.4.44-24.el7_9.x86_64

openldap-clients is earlier than 0:2.4.40-8.el7  oval:com.redhat.rhsa:tst:20152131003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64

openldap-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64

openldap-devel is earlier than 0:2.4.40-8.el7  oval:com.redhat.rhsa:tst:20152131005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840003 of type rpminfo_object
Name
openldap-devel

openldap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840003 of type rpminfo_object
Name
openldap-devel

openldap-servers is earlier than 0:2.4.40-8.el7  oval:com.redhat.rhsa:tst:20152131007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840004 of type rpminfo_object
Name
openldap-servers

openldap-servers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840004 of type rpminfo_object
Name
openldap-servers

openldap-servers-sql is earlier than 0:2.4.40-8.el7  oval:com.redhat.rhsa:tst:20152131009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840005 of type rpminfo_object
Name
openldap-servers-sql

openldap-servers-sql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840005 of type rpminfo_object
Name
openldap-servers-sql
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152111
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

grep is earlier than 0:2.20-2.el7  oval:com.redhat.rhsa:tst:20152111001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grepx86_64(none)3.el72.200:2.20-3.el7199e2f91fd431d51grep-0:2.20-3.el7.x86_64

grep is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152111002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
grepx86_64(none)3.el72.200:2.20-3.el7199e2f91fd431d51grep-0:2.20-3.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152108
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cpio is earlier than 0:2.11-24.el7  oval:com.redhat.rhsa:tst:20152108001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cpiox86_64(none)28.el72.110:2.11-28.el7199e2f91fd431d51cpio-0:2.11-28.el7.x86_64

cpio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152108002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cpiox86_64(none)28.el72.110:2.11-28.el7199e2f91fd431d51cpio-0:2.11-28.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152101
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

python is earlier than 0:2.7.5-34.el7  oval:com.redhat.rhsa:tst:20152101001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pythonx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-0:2.7.5-90.el7.x86_64

python-debug is earlier than 0:2.7.5-34.el7  oval:com.redhat.rhsa:tst:20152101003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101002 of type rpminfo_object
Name
python-debug

python-devel is earlier than 0:2.7.5-34.el7  oval:com.redhat.rhsa:tst:20152101005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101003 of type rpminfo_object
Name
python-devel

python-libs is earlier than 0:2.7.5-34.el7  oval:com.redhat.rhsa:tst:20152101007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-libsx86_64(none)90.el72.7.50:2.7.5-90.el7199e2f91fd431d51python-libs-0:2.7.5-90.el7.x86_64

python-test is earlier than 0:2.7.5-34.el7  oval:com.redhat.rhsa:tst:20152101009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101005 of type rpminfo_object
Name
python-test

python-tools is earlier than 0:2.7.5-34.el7  oval:com.redhat.rhsa:tst:20152101011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

python-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101006 of type rpminfo_object
Name
python-tools

tkinter is earlier than 0:2.7.5-34.el7  oval:com.redhat.rhsa:tst:20152101013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter

tkinter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152101014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152101007 of type rpminfo_object
Name
tkinter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152088
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:6.6.1p1-22.el7  oval:com.redhat.rhsa:tst:20152088001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh-askpass is earlier than 0:6.6.1p1-22.el7  oval:com.redhat.rhsa:tst:20152088003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-clients is earlier than 0:6.6.1p1-22.el7  oval:com.redhat.rhsa:tst:20152088005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-keycat is earlier than 0:6.6.1p1-22.el7  oval:com.redhat.rhsa:tst:20152088007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:6.6.1p1-22.el7  oval:com.redhat.rhsa:tst:20152088009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:6.6.1p1-22.el7  oval:com.redhat.rhsa:tst:20152088011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server-sysvinit is earlier than 0:6.6.1p1-22.el7  oval:com.redhat.rhsa:tst:20152088013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

openssh-server-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

pam_ssh_agent_auth is earlier than 0:0.9.3-9.22.el7  oval:com.redhat.rhsa:tst:20152088015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152086
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.37-1.13.9.4.el7_1  oval:com.redhat.rhsa:tst:20152086001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.37-1.13.9.4.el7_1  oval:com.redhat.rhsa:tst:20152086003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.37-1.13.9.4.el7_1  oval:com.redhat.rhsa:tst:20152086005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.37-1.13.9.4.el7_1  oval:com.redhat.rhsa:tst:20152086007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.37-1.13.9.4.el7_1  oval:com.redhat.rhsa:tst:20152086009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152079
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

binutils is earlier than 0:2.23.52.0.1-55.el7  oval:com.redhat.rhsa:tst:20152079001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
binutilsx86_64(none)44.base.el72.270:2.27-44.base.el7199e2f91fd431d51binutils-0:2.27-44.base.el7.x86_64

binutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152079002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
binutilsx86_64(none)44.base.el72.270:2.27-44.base.el7199e2f91fd431d51binutils-0:2.27-44.base.el7.x86_64

binutils-devel is earlier than 0:2.23.52.0.1-55.el7  oval:com.redhat.rhsa:tst:20152079003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152079002 of type rpminfo_object
Name
binutils-devel

binutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20152079004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20152079002 of type rpminfo_object
Name
binutils-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20152078
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-test is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.14-1.el7_1  oval:com.redhat.rhsa:tst:20152078021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151982
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.4.0-1.el7_1  oval:com.redhat.rhsa:tst:20151982001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151981
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nspr is earlier than 0:4.10.8-2.el7_1  oval:com.redhat.rhsa:tst:20151981001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr-devel is earlier than 0:4.10.8-2.el7_1  oval:com.redhat.rhsa:tst:20151981003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nspr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nss is earlier than 0:3.19.1-7.el7_1.2  oval:com.redhat.rhsa:tst:20151981005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.19.1-7.el7_1.2  oval:com.redhat.rhsa:tst:20151981007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.19.1-7.el7_1.2  oval:com.redhat.rhsa:tst:20151981009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.19.1-7.el7_1.2  oval:com.redhat.rhsa:tst:20151981011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.19.1-7.el7_1.2  oval:com.redhat.rhsa:tst:20151981013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-util is earlier than 0:3.19.1-4.el7_1  oval:com.redhat.rhsa:tst:20151981015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.19.1-4.el7_1  oval:com.redhat.rhsa:tst:20151981017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151979
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libreswan is earlier than 0:3.15-5.el7_1  oval:com.redhat.rhsa:tst:20151979001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151154001 of type rpminfo_object
Name
libreswan

libreswan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151154002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151154001 of type rpminfo_object
Name
libreswan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151978
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-229.20.1.rt56.141.14.el7_1 is currently running  oval:com.redhat.rhsa:tst:20151977015  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-229.20.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20151978032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-229.20.1.el7  oval:com.redhat.rhsa:tst:20151978029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151977
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-229.20.1.rt56.141.14.el7_1 is currently running  oval:com.redhat.rhsa:tst:20151977015  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-229.20.1.rt56.141.14.el7_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20151977016  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-229.20.1.rt56.141.14.el7_1  oval:com.redhat.rhsa:tst:20151977001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-229.20.1.rt56.141.14.el7_1  oval:com.redhat.rhsa:tst:20151977003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-229.20.1.rt56.141.14.el7_1  oval:com.redhat.rhsa:tst:20151977005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-devel is earlier than 0:3.10.0-229.20.1.rt56.141.14.el7_1  oval:com.redhat.rhsa:tst:20151977007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-229.20.1.rt56.141.14.el7_1  oval:com.redhat.rhsa:tst:20151977009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-trace is earlier than 0:3.10.0-229.20.1.rt56.141.14.el7_1  oval:com.redhat.rhsa:tst:20151977011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-229.20.1.rt56.141.14.el7_1  oval:com.redhat.rhsa:tst:20151977013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151943
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-86.el7_1.8  oval:com.redhat.rhsa:tst:20151943001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-86.el7_1.8  oval:com.redhat.rhsa:tst:20151943003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-86.el7_1.8  oval:com.redhat.rhsa:tst:20151943005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-img is earlier than 10:1.5.3-86.el7_1.8  oval:com.redhat.rhsa:tst:20151943007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-86.el7_1.8  oval:com.redhat.rhsa:tst:20151943009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-86.el7_1.8  oval:com.redhat.rhsa:tst:20151943011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-86.el7_1.8  oval:com.redhat.rhsa:tst:20151943013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151930
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ntp is earlier than 0:4.2.6p5-19.el7_1.3  oval:com.redhat.rhsa:tst:20151930001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp-doc is earlier than 0:4.2.6p5-19.el7_1.3  oval:com.redhat.rhsa:tst:20151930003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-perl is earlier than 0:4.2.6p5-19.el7_1.3  oval:com.redhat.rhsa:tst:20151930005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntpdate is earlier than 0:4.2.6p5-19.el7_1.3  oval:com.redhat.rhsa:tst:20151930007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

ntpdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

sntp is earlier than 0:4.2.6p5-19.el7_1.3  oval:com.redhat.rhsa:tst:20151930009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp

sntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151920
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.91-2.6.2.1.el7_1  oval:com.redhat.rhsa:tst:20151920001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.91-2.6.2.1.el7_1  oval:com.redhat.rhsa:tst:20151920003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.91-2.6.2.1.el7_1  oval:com.redhat.rhsa:tst:20151920005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.91-2.6.2.1.el7_1  oval:com.redhat.rhsa:tst:20151920007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.91-2.6.2.1.el7_1  oval:com.redhat.rhsa:tst:20151920009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.91-2.6.2.1.el7_1  oval:com.redhat.rhsa:tst:20151920011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.91-2.6.2.1.el7_1  oval:com.redhat.rhsa:tst:20151920013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151919
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.65-2.b17.el7_1  oval:com.redhat.rhsa:tst:20151919001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.65-2.b17.el7_1  oval:com.redhat.rhsa:tst:20151919003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.65-2.b17.el7_1  oval:com.redhat.rhsa:tst:20151919005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.65-2.b17.el7_1  oval:com.redhat.rhsa:tst:20151919007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.65-2.b17.el7_1  oval:com.redhat.rhsa:tst:20151919009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.65-2.b17.el7_1  oval:com.redhat.rhsa:tst:20151919011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-src is earlier than 1:1.8.0.65-2.b17.el7_1  oval:com.redhat.rhsa:tst:20151919013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151917
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwmf is earlier than 0:0.2.8.4-41.el7_1  oval:com.redhat.rhsa:tst:20151917001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917001 of type rpminfo_object
Name
libwmf

libwmf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151917002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917001 of type rpminfo_object
Name
libwmf

libwmf-devel is earlier than 0:0.2.8.4-41.el7_1  oval:com.redhat.rhsa:tst:20151917003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917002 of type rpminfo_object
Name
libwmf-devel

libwmf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151917004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917002 of type rpminfo_object
Name
libwmf-devel

libwmf-lite is earlier than 0:0.2.8.4-41.el7_1  oval:com.redhat.rhsa:tst:20151917005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917003 of type rpminfo_object
Name
libwmf-lite

libwmf-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151917006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151917003 of type rpminfo_object
Name
libwmf-lite
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151890
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-server is earlier than 0:0.12.4-9.el7_1.3  oval:com.redhat.rhsa:tst:20151890001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server-devel is earlier than 0:0.12.4-9.el7_1.3  oval:com.redhat.rhsa:tst:20151890003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel

spice-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151852
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:38.3.0-1.el7_1  oval:com.redhat.rhsa:tst:20151852001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151840
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openldap is earlier than 0:2.4.39-7.el7_1  oval:com.redhat.rhsa:tst:20151840001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-0:2.4.44-24.el7_9.x86_64

openldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldapx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-0:2.4.44-24.el7_9.x86_64

openldap-clients is earlier than 0:2.4.39-7.el7_1  oval:com.redhat.rhsa:tst:20151840003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64

openldap-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64

openldap-devel is earlier than 0:2.4.39-7.el7_1  oval:com.redhat.rhsa:tst:20151840005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840003 of type rpminfo_object
Name
openldap-devel

openldap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840003 of type rpminfo_object
Name
openldap-devel

openldap-servers is earlier than 0:2.4.39-7.el7_1  oval:com.redhat.rhsa:tst:20151840007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840004 of type rpminfo_object
Name
openldap-servers

openldap-servers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840004 of type rpminfo_object
Name
openldap-servers

openldap-servers-sql is earlier than 0:2.4.39-7.el7_1  oval:com.redhat.rhsa:tst:20151840009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840005 of type rpminfo_object
Name
openldap-servers-sql

openldap-servers-sql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151840010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151840005 of type rpminfo_object
Name
openldap-servers-sql
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151834
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.3.0-2.el7_1  oval:com.redhat.rhsa:tst:20151834001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151793
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-86.el7_1.6  oval:com.redhat.rhsa:tst:20151793001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-86.el7_1.6  oval:com.redhat.rhsa:tst:20151793003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-86.el7_1.6  oval:com.redhat.rhsa:tst:20151793005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-img is earlier than 10:1.5.3-86.el7_1.6  oval:com.redhat.rhsa:tst:20151793007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-86.el7_1.6  oval:com.redhat.rhsa:tst:20151793009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-86.el7_1.6  oval:com.redhat.rhsa:tst:20151793011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-86.el7_1.6  oval:com.redhat.rhsa:tst:20151793013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151788
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-229.14.1.el7 is currently running  oval:com.redhat.rhsa:tst:20151778031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-229.14.1.rt56.141.13.el7_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20151788016  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-229.14.1.rt56.141.13.el7_1  oval:com.redhat.rhsa:tst:20151788001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-229.14.1.rt56.141.13.el7_1  oval:com.redhat.rhsa:tst:20151788003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-229.14.1.rt56.141.13.el7_1  oval:com.redhat.rhsa:tst:20151788005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-devel is earlier than 0:3.10.0-229.14.1.rt56.141.13.el7_1  oval:com.redhat.rhsa:tst:20151788007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-229.14.1.rt56.141.13.el7_1  oval:com.redhat.rhsa:tst:20151788009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-trace is earlier than 0:3.10.0-229.14.1.rt56.141.13.el7_1  oval:com.redhat.rhsa:tst:20151788011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-229.14.1.rt56.141.13.el7_1  oval:com.redhat.rhsa:tst:20151788013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151778
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-229.14.1.el7 is currently running  oval:com.redhat.rhsa:tst:20151778031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-229.14.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20151778032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-229.14.1.el7  oval:com.redhat.rhsa:tst:20151778029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151742
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_dav_svn is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166001 of type rpminfo_object
Name
mod_dav_svn

mod_dav_svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166001 of type rpminfo_object
Name
mod_dav_svn

subversion is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166002 of type rpminfo_object
Name
subversion

subversion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166002 of type rpminfo_object
Name
subversion

subversion-devel is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166003 of type rpminfo_object
Name
subversion-devel

subversion-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166003 of type rpminfo_object
Name
subversion-devel

subversion-gnome is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166004 of type rpminfo_object
Name
subversion-gnome

subversion-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166004 of type rpminfo_object
Name
subversion-gnome

subversion-javahl is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166005 of type rpminfo_object
Name
subversion-javahl

subversion-javahl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166005 of type rpminfo_object
Name
subversion-javahl

subversion-kde is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166006 of type rpminfo_object
Name
subversion-kde

subversion-kde is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166006 of type rpminfo_object
Name
subversion-kde

subversion-libs is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166007 of type rpminfo_object
Name
subversion-libs

subversion-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166007 of type rpminfo_object
Name
subversion-libs

subversion-perl is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166008 of type rpminfo_object
Name
subversion-perl

subversion-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166008 of type rpminfo_object
Name
subversion-perl

subversion-python is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166009 of type rpminfo_object
Name
subversion-python

subversion-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166009 of type rpminfo_object
Name
subversion-python

subversion-ruby is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166010 of type rpminfo_object
Name
subversion-ruby

subversion-ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166010 of type rpminfo_object
Name
subversion-ruby

subversion-tools is earlier than 0:1.7.14-7.el7_1.1  oval:com.redhat.rhsa:tst:20151742021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166011 of type rpminfo_object
Name
subversion-tools

subversion-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166011 of type rpminfo_object
Name
subversion-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151741
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

haproxy is earlier than 0:1.5.4-4.el7_1.1  oval:com.redhat.rhsa:tst:20151741001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141292001 of type rpminfo_object
Name
haproxy

haproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141292002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141292001 of type rpminfo_object
Name
haproxy
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151714
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

spice-server is earlier than 0:0.12.4-9.el7_1.1  oval:com.redhat.rhsa:tst:20151714001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714001 of type rpminfo_object
Name
spice-server

spice-server-devel is earlier than 0:0.12.4-9.el7_1.1  oval:com.redhat.rhsa:tst:20151714003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel

spice-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151714004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151714002 of type rpminfo_object
Name
spice-server-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151708
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libXfont is earlier than 0:1.4.7-3.el7_1  oval:com.redhat.rhsa:tst:20151708001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870001 of type rpminfo_object
Name
libXfont

libXfont is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141870002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870001 of type rpminfo_object
Name
libXfont

libXfont-devel is earlier than 0:1.4.7-3.el7_1  oval:com.redhat.rhsa:tst:20151708003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870002 of type rpminfo_object
Name
libXfont-devel

libXfont-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141870004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870002 of type rpminfo_object
Name
libXfont-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151705
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-18.el7_1.5  oval:com.redhat.rhsa:tst:20151705001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-18.el7_1.5  oval:com.redhat.rhsa:tst:20151705003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-18.el7_1.5  oval:com.redhat.rhsa:tst:20151705005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-18.el7_1.5  oval:com.redhat.rhsa:tst:20151705007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-18.el7_1.5  oval:com.redhat.rhsa:tst:20151705009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-18.el7_1.5  oval:com.redhat.rhsa:tst:20151705011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-18.el7_1.5  oval:com.redhat.rhsa:tst:20151705013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-sdb is earlier than 32:9.9.4-18.el7_1.5  oval:com.redhat.rhsa:tst:20151705015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-18.el7_1.5  oval:com.redhat.rhsa:tst:20151705017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-18.el7_1.5  oval:com.redhat.rhsa:tst:20151705019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151700
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcs is earlier than 0:0.9.137-13.el7_1.4  oval:com.redhat.rhsa:tst:20151700001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980001 of type rpminfo_object
Name
pcs

pcs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980001 of type rpminfo_object
Name
pcs

python-clufter is earlier than 0:0.9.137-13.el7_1.4  oval:com.redhat.rhsa:tst:20151700003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980002 of type rpminfo_object
Name
python-clufter

python-clufter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980002 of type rpminfo_object
Name
python-clufter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151699
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss-softokn is earlier than 0:3.16.2.3-13.el7_1  oval:com.redhat.rhsa:tst:20151699001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn-devel is earlier than 0:3.16.2.3-13.el7_1  oval:com.redhat.rhsa:tst:20151699003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.16.2.3-13.el7_1  oval:com.redhat.rhsa:tst:20151699005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl-devel is earlier than 0:3.16.2.3-13.el7_1  oval:com.redhat.rhsa:tst:20151699007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151695
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jakarta-taglibs-standard is earlier than 0:1.1.2-14.el7_1  oval:com.redhat.rhsa:tst:20151695001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151695001 of type rpminfo_object
Name
jakarta-taglibs-standard

jakarta-taglibs-standard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151695002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151695001 of type rpminfo_object
Name
jakarta-taglibs-standard

jakarta-taglibs-standard-javadoc is earlier than 0:1.1.2-14.el7_1  oval:com.redhat.rhsa:tst:20151695003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151695002 of type rpminfo_object
Name
jakarta-taglibs-standard-javadoc

jakarta-taglibs-standard-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151695004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151695002 of type rpminfo_object
Name
jakarta-taglibs-standard-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151694
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gdk-pixbuf2 is earlier than 0:2.28.2-5.el7_1  oval:com.redhat.rhsa:tst:20151694001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gdk-pixbuf2x86_64(none)3.el72.36.120:2.36.12-3.el7199e2f91fd431d51gdk-pixbuf2-0:2.36.12-3.el7.x86_64

gdk-pixbuf2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116098  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gdk-pixbuf2x86_64(none)3.el72.36.120:2.36.12-3.el7199e2f91fd431d51gdk-pixbuf2-0:2.36.12-3.el7.x86_64

gdk-pixbuf2-devel is earlier than 0:2.28.2-5.el7_1  oval:com.redhat.rhsa:tst:20151694003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116050 of type rpminfo_object
Name
gdk-pixbuf2-devel

gdk-pixbuf2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116050 of type rpminfo_object
Name
gdk-pixbuf2-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151693
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.2.1-1.el7_1  oval:com.redhat.rhsa:tst:20151693001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151682
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:38.2.0-1.el7_1  oval:com.redhat.rhsa:tst:20151682001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151667
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-31.el7_1.1  oval:com.redhat.rhsa:tst:20151667001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-31.el7_1.1  oval:com.redhat.rhsa:tst:20151667003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-31.el7_1.1  oval:com.redhat.rhsa:tst:20151667005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-31.el7_1.1  oval:com.redhat.rhsa:tst:20151667007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-31.el7_1.1  oval:com.redhat.rhsa:tst:20151667009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-31.el7_1.1  oval:com.redhat.rhsa:tst:20151667011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-31.el7_1.1  oval:com.redhat.rhsa:tst:20151667013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-31.el7_1.1  oval:com.redhat.rhsa:tst:20151667015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151665
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.44-1.el7_1  oval:com.redhat.rhsa:tst:20151665001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.44-1.el7_1  oval:com.redhat.rhsa:tst:20151665003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.44-1.el7_1  oval:com.redhat.rhsa:tst:20151665005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.44-1.el7_1  oval:com.redhat.rhsa:tst:20151665007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.44-1.el7_1  oval:com.redhat.rhsa:tst:20151665009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.44-1.el7_1  oval:com.redhat.rhsa:tst:20151665011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.44-1.el7_1  oval:com.redhat.rhsa:tst:20151665013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.44-1.el7_1  oval:com.redhat.rhsa:tst:20151665015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151640
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pam is earlier than 0:1.1.8-12.el7_1.1  oval:com.redhat.rhsa:tst:20151640001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pamx86_64(none)23.el71.1.80:1.1.8-23.el7199e2f91fd431d51pam-0:1.1.8-23.el7.x86_64
pami686(none)23.el71.1.80:1.1.8-23.el7199e2f91fd431d51pam-0:1.1.8-23.el7.i686

pam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151640002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pamx86_64(none)23.el71.1.80:1.1.8-23.el7199e2f91fd431d51pam-0:1.1.8-23.el7.x86_64
pami686(none)23.el71.1.80:1.1.8-23.el7199e2f91fd431d51pam-0:1.1.8-23.el7.i686

pam-devel is earlier than 0:1.1.8-12.el7_1.1  oval:com.redhat.rhsa:tst:20151640003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151640002 of type rpminfo_object
Name
pam-devel

pam-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151640004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151640002 of type rpminfo_object
Name
pam-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151636
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

net-snmp is earlier than 1:5.7.2-20.el7_1.1  oval:com.redhat.rhsa:tst:20151636001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636001 of type rpminfo_object
Name
net-snmp

net-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636001 of type rpminfo_object
Name
net-snmp

net-snmp-agent-libs is earlier than 1:5.7.2-20.el7_1.1  oval:com.redhat.rhsa:tst:20151636003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-agent-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636002 of type rpminfo_object
Name
net-snmp-agent-libs

net-snmp-devel is earlier than 1:5.7.2-20.el7_1.1  oval:com.redhat.rhsa:tst:20151636005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636003 of type rpminfo_object
Name
net-snmp-devel

net-snmp-gui is earlier than 1:5.7.2-20.el7_1.1  oval:com.redhat.rhsa:tst:20151636007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636004 of type rpminfo_object
Name
net-snmp-gui

net-snmp-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636004 of type rpminfo_object
Name
net-snmp-gui

net-snmp-libs is earlier than 1:5.7.2-20.el7_1.1  oval:com.redhat.rhsa:tst:20151636009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636005 of type rpminfo_object
Name
net-snmp-libs

net-snmp-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636005 of type rpminfo_object
Name
net-snmp-libs

net-snmp-perl is earlier than 1:5.7.2-20.el7_1.1  oval:com.redhat.rhsa:tst:20151636011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636006 of type rpminfo_object
Name
net-snmp-perl

net-snmp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636006 of type rpminfo_object
Name
net-snmp-perl

net-snmp-python is earlier than 1:5.7.2-20.el7_1.1  oval:com.redhat.rhsa:tst:20151636013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636007 of type rpminfo_object
Name
net-snmp-python

net-snmp-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636007 of type rpminfo_object
Name
net-snmp-python

net-snmp-sysvinit is earlier than 1:5.7.2-20.el7_1.1  oval:com.redhat.rhsa:tst:20151636015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636008 of type rpminfo_object
Name
net-snmp-sysvinit

net-snmp-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636008 of type rpminfo_object
Name
net-snmp-sysvinit

net-snmp-utils is earlier than 1:5.7.2-20.el7_1.1  oval:com.redhat.rhsa:tst:20151636017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636009 of type rpminfo_object
Name
net-snmp-utils

net-snmp-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151636018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151636009 of type rpminfo_object
Name
net-snmp-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151635
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lemon is earlier than 0:3.7.17-6.el7_1.1  oval:com.redhat.rhsa:tst:20151635001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635001 of type rpminfo_object
Name
lemon

lemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151635002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635001 of type rpminfo_object
Name
lemon

sqlite is earlier than 0:3.7.17-6.el7_1.1  oval:com.redhat.rhsa:tst:20151635003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlitei686(none)8.el7_7.13.7.170:3.7.17-8.el7_7.1199e2f91fd431d51sqlite-0:3.7.17-8.el7_7.1.i686
sqlitex86_64(none)8.el7_7.13.7.170:3.7.17-8.el7_7.1199e2f91fd431d51sqlite-0:3.7.17-8.el7_7.1.x86_64

sqlite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151635004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sqlitei686(none)8.el7_7.13.7.170:3.7.17-8.el7_7.1199e2f91fd431d51sqlite-0:3.7.17-8.el7_7.1.i686
sqlitex86_64(none)8.el7_7.13.7.170:3.7.17-8.el7_7.1199e2f91fd431d51sqlite-0:3.7.17-8.el7_7.1.x86_64

sqlite-devel is earlier than 0:3.7.17-6.el7_1.1  oval:com.redhat.rhsa:tst:20151635005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635003 of type rpminfo_object
Name
sqlite-devel

sqlite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151635006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635003 of type rpminfo_object
Name
sqlite-devel

sqlite-doc is earlier than 0:3.7.17-6.el7_1.1  oval:com.redhat.rhsa:tst:20151635007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635004 of type rpminfo_object
Name
sqlite-doc

sqlite-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151635008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635004 of type rpminfo_object
Name
sqlite-doc

sqlite-tcl is earlier than 0:3.7.17-6.el7_1.1  oval:com.redhat.rhsa:tst:20151635009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635005 of type rpminfo_object
Name
sqlite-tcl

sqlite-tcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151635010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151635005 of type rpminfo_object
Name
sqlite-tcl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151586
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.2.0-4.el7_1  oval:com.redhat.rhsa:tst:20151586001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151581
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.1.1-1.el7_1  oval:com.redhat.rhsa:tst:20151581001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151565
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-229.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20151534031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-229.11.1.rt56.141.11.el7_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20151565016  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-229.11.1.rt56.141.11.el7_1  oval:com.redhat.rhsa:tst:20151565001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-229.11.1.rt56.141.11.el7_1  oval:com.redhat.rhsa:tst:20151565003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-229.11.1.rt56.141.11.el7_1  oval:com.redhat.rhsa:tst:20151565005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-devel is earlier than 0:3.10.0-229.11.1.rt56.141.11.el7_1  oval:com.redhat.rhsa:tst:20151565007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-229.11.1.rt56.141.11.el7_1  oval:com.redhat.rhsa:tst:20151565009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-trace is earlier than 0:3.10.0-229.11.1.rt56.141.11.el7_1  oval:com.redhat.rhsa:tst:20151565011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-229.11.1.rt56.141.11.el7_1  oval:com.redhat.rhsa:tst:20151565013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151534
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-229.11.1.el7 is currently running  oval:com.redhat.rhsa:tst:20151534031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-229.11.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20151534032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-229.11.1.el7  oval:com.redhat.rhsa:tst:20151534029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151526
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.36-1.13.8.1.el7_1  oval:com.redhat.rhsa:tst:20151526001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.36-1.13.8.1.el7_1  oval:com.redhat.rhsa:tst:20151526003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.36-1.13.8.1.el7_1  oval:com.redhat.rhsa:tst:20151526005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.36-1.13.8.1.el7_1  oval:com.redhat.rhsa:tst:20151526007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.36-1.13.8.1.el7_1  oval:com.redhat.rhsa:tst:20151526009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151513
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-18.el7_1.3  oval:com.redhat.rhsa:tst:20151513001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-18.el7_1.3  oval:com.redhat.rhsa:tst:20151513003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-18.el7_1.3  oval:com.redhat.rhsa:tst:20151513005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-18.el7_1.3  oval:com.redhat.rhsa:tst:20151513007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-18.el7_1.3  oval:com.redhat.rhsa:tst:20151513009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-18.el7_1.3  oval:com.redhat.rhsa:tst:20151513011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-18.el7_1.3  oval:com.redhat.rhsa:tst:20151513013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-sdb is earlier than 32:9.9.4-18.el7_1.3  oval:com.redhat.rhsa:tst:20151513015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-18.el7_1.3  oval:com.redhat.rhsa:tst:20151513017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-18.el7_1.3  oval:com.redhat.rhsa:tst:20151513019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151510
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

clutter is earlier than 0:1.14.4-12.el7_1.1  oval:com.redhat.rhsa:tst:20151510001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535004 of type rpminfo_object
Name
clutter

clutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150535008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535004 of type rpminfo_object
Name
clutter

clutter-devel is earlier than 0:1.14.4-12.el7_1.1  oval:com.redhat.rhsa:tst:20151510003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535005 of type rpminfo_object
Name
clutter-devel

clutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150535010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535005 of type rpminfo_object
Name
clutter-devel

clutter-doc is earlier than 0:1.14.4-12.el7_1.1  oval:com.redhat.rhsa:tst:20151510005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535006 of type rpminfo_object
Name
clutter-doc

clutter-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150535012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535006 of type rpminfo_object
Name
clutter-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151507
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-86.el7_1.5  oval:com.redhat.rhsa:tst:20151507001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-86.el7_1.5  oval:com.redhat.rhsa:tst:20151507003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-86.el7_1.5  oval:com.redhat.rhsa:tst:20151507005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-img is earlier than 10:1.5.3-86.el7_1.5  oval:com.redhat.rhsa:tst:20151507007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-86.el7_1.5  oval:com.redhat.rhsa:tst:20151507009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-86.el7_1.5  oval:com.redhat.rhsa:tst:20151507011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-86.el7_1.5  oval:com.redhat.rhsa:tst:20151507013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151485
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.3.10-1jpp.1.el7_1  oval:com.redhat.rhsa:tst:20151485001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.3.10-1jpp.1.el7_1  oval:com.redhat.rhsa:tst:20151485003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.3.10-1jpp.1.el7_1  oval:com.redhat.rhsa:tst:20151485005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.3.10-1jpp.1.el7_1  oval:com.redhat.rhsa:tst:20151485007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.3.10-1jpp.1.el7_1  oval:com.redhat.rhsa:tst:20151485009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.3.10-1jpp.1.el7_1  oval:com.redhat.rhsa:tst:20151485011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151483
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libuser is earlier than 0:0.60-7.el7_1  oval:com.redhat.rhsa:tst:20151483001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libuserx86_64(none)9.el70.600:0.60-9.el7199e2f91fd431d51libuser-0:0.60-9.el7.x86_64

libuser is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151483002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libuserx86_64(none)9.el70.600:0.60-9.el7199e2f91fd431d51libuser-0:0.60-9.el7.x86_64

libuser-devel is earlier than 0:0.60-7.el7_1  oval:com.redhat.rhsa:tst:20151483003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151483002 of type rpminfo_object
Name
libuser-devel

libuser-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151483004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151483002 of type rpminfo_object
Name
libuser-devel

libuser-python is earlier than 0:0.60-7.el7_1  oval:com.redhat.rhsa:tst:20151483005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151483003 of type rpminfo_object
Name
libuser-python

libuser-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151483006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151483003 of type rpminfo_object
Name
libuser-python
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151455
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:31.8.0-1.el7_1  oval:com.redhat.rhsa:tst:20151455001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151443
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-18.el7_1.2  oval:com.redhat.rhsa:tst:20151443001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-18.el7_1.2  oval:com.redhat.rhsa:tst:20151443003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-18.el7_1.2  oval:com.redhat.rhsa:tst:20151443005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-18.el7_1.2  oval:com.redhat.rhsa:tst:20151443007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-18.el7_1.2  oval:com.redhat.rhsa:tst:20151443009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-18.el7_1.2  oval:com.redhat.rhsa:tst:20151443011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-18.el7_1.2  oval:com.redhat.rhsa:tst:20151443013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-sdb is earlier than 32:9.9.4-18.el7_1.2  oval:com.redhat.rhsa:tst:20151443015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-18.el7_1.2  oval:com.redhat.rhsa:tst:20151443017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-18.el7_1.2  oval:com.redhat.rhsa:tst:20151443019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151229
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.85-2.6.1.2.el7_1  oval:com.redhat.rhsa:tst:20151229001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.85-2.6.1.2.el7_1  oval:com.redhat.rhsa:tst:20151229003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.85-2.6.1.2.el7_1  oval:com.redhat.rhsa:tst:20151229005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.85-2.6.1.2.el7_1  oval:com.redhat.rhsa:tst:20151229007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.85-2.6.1.2.el7_1  oval:com.redhat.rhsa:tst:20151229009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.85-2.6.1.2.el7_1  oval:com.redhat.rhsa:tst:20151229011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.85-2.6.1.2.el7_1  oval:com.redhat.rhsa:tst:20151229013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151228
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.51-1.b16.el7_1  oval:com.redhat.rhsa:tst:20151228001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.51-1.b16.el7_1  oval:com.redhat.rhsa:tst:20151228003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.51-1.b16.el7_1  oval:com.redhat.rhsa:tst:20151228005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.51-1.b16.el7_1  oval:com.redhat.rhsa:tst:20151228007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.51-1.b16.el7_1  oval:com.redhat.rhsa:tst:20151228009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.51-1.b16.el7_1  oval:com.redhat.rhsa:tst:20151228011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-src is earlier than 1:1.8.0.51-1.b16.el7_1  oval:com.redhat.rhsa:tst:20151228013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151207
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.1.0-1.el7_1  oval:com.redhat.rhsa:tst:20151207001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151194
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-test is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.13-1.el7_1  oval:com.redhat.rhsa:tst:20151194021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151193
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xerces-c is earlier than 0:3.1.1-7.el7_1  oval:com.redhat.rhsa:tst:20151193001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193001 of type rpminfo_object
Name
xerces-c

xerces-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193001 of type rpminfo_object
Name
xerces-c

xerces-c-devel is earlier than 0:3.1.1-7.el7_1  oval:com.redhat.rhsa:tst:20151193003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193002 of type rpminfo_object
Name
xerces-c-devel

xerces-c-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193002 of type rpminfo_object
Name
xerces-c-devel

xerces-c-doc is earlier than 0:3.1.1-7.el7_1  oval:com.redhat.rhsa:tst:20151193005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193003 of type rpminfo_object
Name
xerces-c-doc

xerces-c-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151193006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151193003 of type rpminfo_object
Name
xerces-c-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151185
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss-util is earlier than 0:3.19.1-1.el7_1  oval:com.redhat.rhsa:tst:20151185001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.19.1-1.el7_1  oval:com.redhat.rhsa:tst:20151185003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss is earlier than 0:3.19.1-3.el7_1  oval:com.redhat.rhsa:tst:20151185005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.19.1-3.el7_1  oval:com.redhat.rhsa:tst:20151185007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.19.1-3.el7_1  oval:com.redhat.rhsa:tst:20151185009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.19.1-3.el7_1  oval:com.redhat.rhsa:tst:20151185011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.19.1-3.el7_1  oval:com.redhat.rhsa:tst:20151185013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151154
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libreswan is earlier than 0:3.12-10.1.el7_1  oval:com.redhat.rhsa:tst:20151154001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151154001 of type rpminfo_object
Name
libreswan

libreswan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151154002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151154001 of type rpminfo_object
Name
libreswan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151153
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mailman is earlier than 3:2.1.15-21.el7_1  oval:com.redhat.rhsa:tst:20151153001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151153001 of type rpminfo_object
Name
mailman

mailman is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151153002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151153001 of type rpminfo_object
Name
mailman
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151139
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-229.7.2.el7 is currently running  oval:com.redhat.rhsa:tst:20151137031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-229.7.2.rt56.141.6.el7_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20151139016  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-229.7.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20151139001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-229.7.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20151139003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-229.7.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20151139005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-devel is earlier than 0:3.10.0-229.7.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20151139007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-229.7.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20151139009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-trace is earlier than 0:3.10.0-229.7.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20151139011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-229.7.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20151139013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151137
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-229.7.2.el7 is currently running  oval:com.redhat.rhsa:tst:20151137031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-229.7.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20151137032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-229.7.2.el7  oval:com.redhat.rhsa:tst:20151137029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151135
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

php is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-devel is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-intl is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-ldap is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mysql is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysqlnd is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-pdo is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pgsql is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-pspell is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-pspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-recode is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:5.4.16-36.el7_1  oval:com.redhat.rhsa:tst:20151135049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151123
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cups is earlier than 1:1.6.3-17.el7_1.1  oval:com.redhat.rhsa:tst:20151123001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386001 of type rpminfo_object
Name
cups

cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386001 of type rpminfo_object
Name
cups

cups-client is earlier than 1:1.6.3-17.el7_1.1  oval:com.redhat.rhsa:tst:20151123003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386002 of type rpminfo_object
Name
cups-client

cups-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386002 of type rpminfo_object
Name
cups-client

cups-devel is earlier than 1:1.6.3-17.el7_1.1  oval:com.redhat.rhsa:tst:20151123005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386003 of type rpminfo_object
Name
cups-devel

cups-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386003 of type rpminfo_object
Name
cups-devel

cups-filesystem is earlier than 1:1.6.3-17.el7_1.1  oval:com.redhat.rhsa:tst:20151123007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386004 of type rpminfo_object
Name
cups-filesystem

cups-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386004 of type rpminfo_object
Name
cups-filesystem

cups-ipptool is earlier than 1:1.6.3-17.el7_1.1  oval:com.redhat.rhsa:tst:20151123009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386005 of type rpminfo_object
Name
cups-ipptool

cups-ipptool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386005 of type rpminfo_object
Name
cups-ipptool

cups-libs is earlier than 1:1.6.3-17.el7_1.1  oval:com.redhat.rhsa:tst:20151123011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cups-libsx86_64151.el71.6.31:1.6.3-51.el7199e2f91fd431d51cups-libs-1:1.6.3-51.el7.x86_64

cups-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cups-libsx86_64151.el71.6.31:1.6.3-51.el7199e2f91fd431d51cups-libs-1:1.6.3-51.el7.x86_64

cups-lpd is earlier than 1:1.6.3-17.el7_1.1  oval:com.redhat.rhsa:tst:20151123013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386007 of type rpminfo_object
Name
cups-lpd

cups-lpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386007 of type rpminfo_object
Name
cups-lpd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151115
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-42.el7_1.8  oval:com.redhat.rhsa:tst:20151115001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-42.el7_1.8  oval:com.redhat.rhsa:tst:20151115003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-42.el7_1.8  oval:com.redhat.rhsa:tst:20151115005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-42.el7_1.8  oval:com.redhat.rhsa:tst:20151115007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-42.el7_1.8  oval:com.redhat.rhsa:tst:20151115009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151090
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wpa_supplicant is earlier than 1:2.0-17.el7_1  oval:com.redhat.rhsa:tst:20151090001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
wpa_supplicantx86_64112.el7_9.22.61:2.6-12.el7_9.2199e2f91fd431d51wpa_supplicant-1:2.6-12.el7_9.2.x86_64

wpa_supplicant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141956002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
wpa_supplicantx86_64112.el7_9.22.61:2.6-12.el7_9.2199e2f91fd431d51wpa_supplicant-1:2.6-12.el7_9.2.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151083
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

abrt is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083001 of type rpminfo_object
Name
abrt

abrt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083001 of type rpminfo_object
Name
abrt

abrt-addon-ccpp is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083002 of type rpminfo_object
Name
abrt-addon-ccpp

abrt-addon-ccpp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083002 of type rpminfo_object
Name
abrt-addon-ccpp

abrt-addon-kerneloops is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083003 of type rpminfo_object
Name
abrt-addon-kerneloops

abrt-addon-kerneloops is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083003 of type rpminfo_object
Name
abrt-addon-kerneloops

abrt-addon-pstoreoops is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083004 of type rpminfo_object
Name
abrt-addon-pstoreoops

abrt-addon-pstoreoops is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083004 of type rpminfo_object
Name
abrt-addon-pstoreoops

abrt-addon-python is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083005 of type rpminfo_object
Name
abrt-addon-python

abrt-addon-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083005 of type rpminfo_object
Name
abrt-addon-python

abrt-addon-upload-watch is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083006 of type rpminfo_object
Name
abrt-addon-upload-watch

abrt-addon-upload-watch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083006 of type rpminfo_object
Name
abrt-addon-upload-watch

abrt-addon-vmcore is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083007 of type rpminfo_object
Name
abrt-addon-vmcore

abrt-addon-vmcore is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083007 of type rpminfo_object
Name
abrt-addon-vmcore

abrt-addon-xorg is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083008 of type rpminfo_object
Name
abrt-addon-xorg

abrt-addon-xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083008 of type rpminfo_object
Name
abrt-addon-xorg

abrt-cli is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083009 of type rpminfo_object
Name
abrt-cli

abrt-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083009 of type rpminfo_object
Name
abrt-cli

abrt-console-notification is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083010 of type rpminfo_object
Name
abrt-console-notification

abrt-console-notification is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083010 of type rpminfo_object
Name
abrt-console-notification

abrt-dbus is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083011 of type rpminfo_object
Name
abrt-dbus

abrt-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083011 of type rpminfo_object
Name
abrt-dbus

abrt-desktop is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083012 of type rpminfo_object
Name
abrt-desktop

abrt-desktop is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083012 of type rpminfo_object
Name
abrt-desktop

abrt-devel is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083013 of type rpminfo_object
Name
abrt-devel

abrt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083013 of type rpminfo_object
Name
abrt-devel

abrt-gui is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083014 of type rpminfo_object
Name
abrt-gui

abrt-gui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083014 of type rpminfo_object
Name
abrt-gui

abrt-gui-devel is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083015 of type rpminfo_object
Name
abrt-gui-devel

abrt-gui-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083015 of type rpminfo_object
Name
abrt-gui-devel

abrt-gui-libs is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083016 of type rpminfo_object
Name
abrt-gui-libs

abrt-gui-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083016 of type rpminfo_object
Name
abrt-gui-libs

abrt-libs is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083017 of type rpminfo_object
Name
abrt-libs

abrt-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083017 of type rpminfo_object
Name
abrt-libs

abrt-python is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083018 of type rpminfo_object
Name
abrt-python

abrt-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083018 of type rpminfo_object
Name
abrt-python

abrt-python-doc is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083019 of type rpminfo_object
Name
abrt-python-doc

abrt-python-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083019 of type rpminfo_object
Name
abrt-python-doc

abrt-retrace-client is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083020 of type rpminfo_object
Name
abrt-retrace-client

abrt-retrace-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083020 of type rpminfo_object
Name
abrt-retrace-client

abrt-tui is earlier than 0:2.1.11-22.el7_1  oval:com.redhat.rhsa:tst:20151083041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083021 of type rpminfo_object
Name
abrt-tui

abrt-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083021 of type rpminfo_object
Name
abrt-tui

libreport is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083022 of type rpminfo_object
Name
libreport

libreport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083022 of type rpminfo_object
Name
libreport

libreport-anaconda is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083023 of type rpminfo_object
Name
libreport-anaconda

libreport-anaconda is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083023 of type rpminfo_object
Name
libreport-anaconda

libreport-cli is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083024 of type rpminfo_object
Name
libreport-cli

libreport-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083024 of type rpminfo_object
Name
libreport-cli

libreport-compat is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083025 of type rpminfo_object
Name
libreport-compat

libreport-compat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083025 of type rpminfo_object
Name
libreport-compat

libreport-devel is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083026 of type rpminfo_object
Name
libreport-devel

libreport-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083026 of type rpminfo_object
Name
libreport-devel

libreport-filesystem is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083027 of type rpminfo_object
Name
libreport-filesystem

libreport-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083027 of type rpminfo_object
Name
libreport-filesystem

libreport-gtk is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083028 of type rpminfo_object
Name
libreport-gtk

libreport-gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083028 of type rpminfo_object
Name
libreport-gtk

libreport-gtk-devel is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083029 of type rpminfo_object
Name
libreport-gtk-devel

libreport-gtk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083029 of type rpminfo_object
Name
libreport-gtk-devel

libreport-newt is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083030 of type rpminfo_object
Name
libreport-newt

libreport-newt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083030 of type rpminfo_object
Name
libreport-newt

libreport-plugin-bugzilla is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083031 of type rpminfo_object
Name
libreport-plugin-bugzilla

libreport-plugin-bugzilla is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083031 of type rpminfo_object
Name
libreport-plugin-bugzilla

libreport-plugin-kerneloops is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083032 of type rpminfo_object
Name
libreport-plugin-kerneloops

libreport-plugin-kerneloops is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083032 of type rpminfo_object
Name
libreport-plugin-kerneloops

libreport-plugin-logger is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083033 of type rpminfo_object
Name
libreport-plugin-logger

libreport-plugin-logger is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083033 of type rpminfo_object
Name
libreport-plugin-logger

libreport-plugin-mailx is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083034 of type rpminfo_object
Name
libreport-plugin-mailx

libreport-plugin-mailx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083034 of type rpminfo_object
Name
libreport-plugin-mailx

libreport-plugin-reportuploader is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083035 of type rpminfo_object
Name
libreport-plugin-reportuploader

libreport-plugin-reportuploader is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083035 of type rpminfo_object
Name
libreport-plugin-reportuploader

libreport-plugin-rhtsupport is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083036 of type rpminfo_object
Name
libreport-plugin-rhtsupport

libreport-plugin-rhtsupport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083036 of type rpminfo_object
Name
libreport-plugin-rhtsupport

libreport-plugin-ureport is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083037 of type rpminfo_object
Name
libreport-plugin-ureport

libreport-plugin-ureport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083037 of type rpminfo_object
Name
libreport-plugin-ureport

libreport-python is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083038 of type rpminfo_object
Name
libreport-python

libreport-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083038 of type rpminfo_object
Name
libreport-python

libreport-rhel is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083039 of type rpminfo_object
Name
libreport-rhel

libreport-rhel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083039 of type rpminfo_object
Name
libreport-rhel

libreport-rhel-anaconda-bugzilla is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083040 of type rpminfo_object
Name
libreport-rhel-anaconda-bugzilla

libreport-rhel-anaconda-bugzilla is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083040 of type rpminfo_object
Name
libreport-rhel-anaconda-bugzilla

libreport-rhel-bugzilla is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083041 of type rpminfo_object
Name
libreport-rhel-bugzilla

libreport-rhel-bugzilla is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083041 of type rpminfo_object
Name
libreport-rhel-bugzilla

libreport-web is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083042 of type rpminfo_object
Name
libreport-web

libreport-web is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083042 of type rpminfo_object
Name
libreport-web

libreport-web-devel is earlier than 0:2.1.11-23.el7_1  oval:com.redhat.rhsa:tst:20151083085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083043 of type rpminfo_object
Name
libreport-web-devel

libreport-web-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151083086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151083043 of type rpminfo_object
Name
libreport-web-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151072
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-42.el7_1.6  oval:com.redhat.rhsa:tst:20151072001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-42.el7_1.6  oval:com.redhat.rhsa:tst:20151072003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-42.el7_1.6  oval:com.redhat.rhsa:tst:20151072005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-42.el7_1.6  oval:com.redhat.rhsa:tst:20151072007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-42.el7_1.6  oval:com.redhat.rhsa:tst:20151072009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151044
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

virtio-win is earlier than 0:1.7.4-1.el7  oval:com.redhat.rhsa:tst:20151044001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151044001 of type rpminfo_object
Name
virtio-win

virtio-win is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20151044002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20151044001 of type rpminfo_object
Name
virtio-win
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151020
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.3.0-1jpp.2.el7_1  oval:com.redhat.rhsa:tst:20151020001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.3.0-1jpp.2.el7_1  oval:com.redhat.rhsa:tst:20151020003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.3.0-1jpp.2.el7_1  oval:com.redhat.rhsa:tst:20151020005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.3.0-1jpp.2.el7_1  oval:com.redhat.rhsa:tst:20151020007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.3.0-1jpp.2.el7_1  oval:com.redhat.rhsa:tst:20151020009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.3.0-1jpp.2.el7_1  oval:com.redhat.rhsa:tst:20151020011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20151012
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:31.7.0-1.el7_1  oval:com.redhat.rhsa:tst:20151012001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150999
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-86.el7_1.2  oval:com.redhat.rhsa:tst:20150999001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-86.el7_1.2  oval:com.redhat.rhsa:tst:20150999003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-86.el7_1.2  oval:com.redhat.rhsa:tst:20150999005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-img is earlier than 10:1.5.3-86.el7_1.2  oval:com.redhat.rhsa:tst:20150999007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-86.el7_1.2  oval:com.redhat.rhsa:tst:20150999009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-86.el7_1.2  oval:com.redhat.rhsa:tst:20150999011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-86.el7_1.2  oval:com.redhat.rhsa:tst:20150999013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150988
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:38.0-3.el7_1  oval:com.redhat.rhsa:tst:20150988001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150987
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-229.4.2.rt56.141.6.el7_1 is currently running  oval:com.redhat.rhsa:tst:20150981015  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-229.4.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20150987032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-229.4.2.el7  oval:com.redhat.rhsa:tst:20150987029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150986
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kexec-tools is earlier than 0:2.0.7-19.el7_1.2  oval:com.redhat.rhsa:tst:20150986001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kexec-toolsx86_64(none)51.el7_9.32.0.150:2.0.15-51.el7_9.3199e2f91fd431d51kexec-tools-0:2.0.15-51.el7_9.3.x86_64

kexec-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150986002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kexec-toolsx86_64(none)51.el7_9.32.0.150:2.0.15-51.el7_9.3199e2f91fd431d51kexec-tools-0:2.0.15-51.el7_9.3.x86_64

kexec-tools-anaconda-addon is earlier than 0:2.0.7-19.el7_1.2  oval:com.redhat.rhsa:tst:20150986003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150986002 of type rpminfo_object
Name
kexec-tools-anaconda-addon

kexec-tools-anaconda-addon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150986004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150986002 of type rpminfo_object
Name
kexec-tools-anaconda-addon

kexec-tools-eppic is earlier than 0:2.0.7-19.el7_1.2  oval:com.redhat.rhsa:tst:20150986005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150986003 of type rpminfo_object
Name
kexec-tools-eppic

kexec-tools-eppic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150986006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150986003 of type rpminfo_object
Name
kexec-tools-eppic
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150983
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.54-2.el7_1  oval:com.redhat.rhsa:tst:20150983001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.54-2.el7_1  oval:com.redhat.rhsa:tst:20150983003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.54-2.el7_1  oval:com.redhat.rhsa:tst:20150983005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.54-2.el7_1  oval:com.redhat.rhsa:tst:20150983007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.54-2.el7_1  oval:com.redhat.rhsa:tst:20150983009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.54-2.el7_1  oval:com.redhat.rhsa:tst:20150983011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.54-2.el7_1  oval:com.redhat.rhsa:tst:20150983013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.54-2.el7_1  oval:com.redhat.rhsa:tst:20150983015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.54-2.el7_1  oval:com.redhat.rhsa:tst:20150983017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.54-2.el7_1  oval:com.redhat.rhsa:tst:20150983019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150981
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-229.4.2.rt56.141.6.el7_1 is currently running  oval:com.redhat.rhsa:tst:20150981015  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-229.4.2.rt56.141.6.el7_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20150981016  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-229.4.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20150981001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-229.4.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20150981003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-229.4.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20150981005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-devel is earlier than 0:3.10.0-229.4.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20150981007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-229.4.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20150981009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-trace is earlier than 0:3.10.0-229.4.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20150981011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-229.4.2.rt56.141.6.el7_1  oval:com.redhat.rhsa:tst:20150981013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150980
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcs is earlier than 0:0.9.137-13.el7_1.2  oval:com.redhat.rhsa:tst:20150980001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980001 of type rpminfo_object
Name
pcs

pcs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150980002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980001 of type rpminfo_object
Name
pcs

python-clufter is earlier than 0:0.9.137-13.el7_1.2  oval:com.redhat.rhsa:tst:20150980003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980002 of type rpminfo_object
Name
python-clufter

python-clufter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150980004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150980002 of type rpminfo_object
Name
python-clufter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150895
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.3.1-16.el7_1  oval:com.redhat.rhsa:tst:20150895001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.3.1-16.el7_1  oval:com.redhat.rhsa:tst:20150895003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.3.1-16.el7_1  oval:com.redhat.rhsa:tst:20150895005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150809
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.8.0-openjdk is earlier than 1:1.8.0.45-30.b13.el7_1  oval:com.redhat.rhsa:tst:20150809001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdkx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.45-30.b13.el7_1  oval:com.redhat.rhsa:tst:20150809003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809002 of type rpminfo_object
Name
java-1.8.0-openjdk-accessibility

java-1.8.0-openjdk-demo is earlier than 1:1.8.0.45-30.b13.el7_1  oval:com.redhat.rhsa:tst:20150809005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809003 of type rpminfo_object
Name
java-1.8.0-openjdk-demo

java-1.8.0-openjdk-devel is earlier than 1:1.8.0.45-30.b13.el7_1  oval:com.redhat.rhsa:tst:20150809007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809004 of type rpminfo_object
Name
java-1.8.0-openjdk-devel

java-1.8.0-openjdk-headless is earlier than 1:1.8.0.45-30.b13.el7_1  oval:com.redhat.rhsa:tst:20150809009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
java-1.8.0-openjdk-headlessx86_6410.el7_91.8.0.302.b081:1.8.0.302.b08-0.el7_9199e2f91fd431d51java-1.8.0-openjdk-headless-1:1.8.0.302.b08-0.el7_9.x86_64

java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.45-30.b13.el7_1  oval:com.redhat.rhsa:tst:20150809011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809006 of type rpminfo_object
Name
java-1.8.0-openjdk-javadoc

java-1.8.0-openjdk-src is earlier than 1:1.8.0.45-30.b13.el7_1  oval:com.redhat.rhsa:tst:20150809013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src

java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150809014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150809007 of type rpminfo_object
Name
java-1.8.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150808
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.35-1.13.7.1.el7_1  oval:com.redhat.rhsa:tst:20150808001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.35-1.13.7.1.el7_1  oval:com.redhat.rhsa:tst:20150808003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.35-1.13.7.1.el7_1  oval:com.redhat.rhsa:tst:20150808005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.35-1.13.7.1.el7_1  oval:com.redhat.rhsa:tst:20150808007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.35-1.13.7.1.el7_1  oval:com.redhat.rhsa:tst:20150808009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150806
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.79-2.5.5.1.el7_1  oval:com.redhat.rhsa:tst:20150806001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.79-2.5.5.1.el7_1  oval:com.redhat.rhsa:tst:20150806003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.79-2.5.5.1.el7_1  oval:com.redhat.rhsa:tst:20150806005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.79-2.5.5.1.el7_1  oval:com.redhat.rhsa:tst:20150806007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.79-2.5.5.1.el7_1  oval:com.redhat.rhsa:tst:20150806009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.79-2.5.5.1.el7_1  oval:com.redhat.rhsa:tst:20150806011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.79-2.5.5.1.el7_1  oval:com.redhat.rhsa:tst:20150806013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150797
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xorg-x11-server-Xdmx is earlier than 0:1.15.0-33.el7_1  oval:com.redhat.rhsa:tst:20150797001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xephyr is earlier than 0:1.15.0-33.el7_1  oval:com.redhat.rhsa:tst:20150797003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xnest is earlier than 0:1.15.0-33.el7_1  oval:com.redhat.rhsa:tst:20150797005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xorg is earlier than 0:1.15.0-33.el7_1  oval:com.redhat.rhsa:tst:20150797007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xvfb is earlier than 0:1.15.0-33.el7_1  oval:com.redhat.rhsa:tst:20150797009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-common is earlier than 0:1.15.0-33.el7_1  oval:com.redhat.rhsa:tst:20150797011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-devel is earlier than 0:1.15.0-33.el7_1  oval:com.redhat.rhsa:tst:20150797013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-source is earlier than 0:1.15.0-33.el7_1  oval:com.redhat.rhsa:tst:20150797015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-server-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150771
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:31.6.0-1.el7_1  oval:com.redhat.rhsa:tst:20150771001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150767
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

flac is earlier than 0:1.3.0-5.el7_1  oval:com.redhat.rhsa:tst:20150767001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150767001 of type rpminfo_object
Name
flac

flac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150767001 of type rpminfo_object
Name
flac

flac-devel is earlier than 0:1.3.0-5.el7_1  oval:com.redhat.rhsa:tst:20150767003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150767002 of type rpminfo_object
Name
flac-devel

flac-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150767002 of type rpminfo_object
Name
flac-devel

flac-libs is earlier than 0:1.3.0-5.el7_1  oval:com.redhat.rhsa:tst:20150767005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150767003 of type rpminfo_object
Name
flac-libs

flac-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150767003 of type rpminfo_object
Name
flac-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150766
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xulrunner is earlier than 0:31.6.0-2.el7_1  oval:com.redhat.rhsa:tst:20150766001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner-devel is earlier than 0:31.6.0-2.el7_1  oval:com.redhat.rhsa:tst:20150766003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel

xulrunner-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel

firefox is earlier than 0:31.6.0-2.el7_1  oval:com.redhat.rhsa:tst:20150766005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150750
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

postgresql is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750001 of type rpminfo_object
Name
postgresql

postgresql-contrib is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-contrib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750002 of type rpminfo_object
Name
postgresql-contrib

postgresql-devel is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750003 of type rpminfo_object
Name
postgresql-devel

postgresql-docs is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750004 of type rpminfo_object
Name
postgresql-docs

postgresql-libs is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750005 of type rpminfo_object
Name
postgresql-libs

postgresql-plperl is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plperl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750006 of type rpminfo_object
Name
postgresql-plperl

postgresql-plpython is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-plpython is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750007 of type rpminfo_object
Name
postgresql-plpython

postgresql-pltcl is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-pltcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750008 of type rpminfo_object
Name
postgresql-pltcl

postgresql-server is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750009 of type rpminfo_object
Name
postgresql-server

postgresql-test is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750010 of type rpminfo_object
Name
postgresql-test

postgresql-upgrade is earlier than 0:9.2.10-2.el7_1  oval:com.redhat.rhsa:tst:20150750021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade

postgresql-upgrade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150750022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150750011 of type rpminfo_object
Name
postgresql-upgrade
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150749
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.1-5.el7_1.2  oval:com.redhat.rhsa:tst:20150749001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2-devel is earlier than 0:2.9.1-5.el7_1.2  oval:com.redhat.rhsa:tst:20150749003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-python is earlier than 0:2.9.1-5.el7_1.2  oval:com.redhat.rhsa:tst:20150749005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-static is earlier than 0:2.9.1-5.el7_1.2  oval:com.redhat.rhsa:tst:20150749007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static

libxml2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150729
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

setroubleshoot is earlier than 0:3.2.17-4.1.el7_1  oval:com.redhat.rhsa:tst:20150729001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287001 of type rpminfo_object
Name
setroubleshoot

setroubleshoot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152287002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287001 of type rpminfo_object
Name
setroubleshoot

setroubleshoot-server is earlier than 0:3.2.17-4.1.el7_1  oval:com.redhat.rhsa:tst:20150729003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287002 of type rpminfo_object
Name
setroubleshoot-server

setroubleshoot-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152287004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287002 of type rpminfo_object
Name
setroubleshoot-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150728
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

slapi-nis is earlier than 0:0.54-3.el7_1  oval:com.redhat.rhsa:tst:20150728001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150728001 of type rpminfo_object
Name
slapi-nis

slapi-nis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150728002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150728001 of type rpminfo_object
Name
slapi-nis

ipa-admintools is earlier than 0:4.1.0-18.el7_1.3  oval:com.redhat.rhsa:tst:20150728003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-admintools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-client is earlier than 0:4.1.0-18.el7_1.3  oval:com.redhat.rhsa:tst:20150728005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-python is earlier than 0:4.1.0-18.el7_1.3  oval:com.redhat.rhsa:tst:20150728007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442003 of type rpminfo_object
Name
ipa-python

ipa-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442003 of type rpminfo_object
Name
ipa-python

ipa-server is earlier than 0:4.1.0-18.el7_1.3  oval:com.redhat.rhsa:tst:20150728009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server-trust-ad is earlier than 0:4.1.0-18.el7_1.3  oval:com.redhat.rhsa:tst:20150728011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150727
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-229.1.2.el7 is currently running  oval:com.redhat.rhsa:tst:20150726031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-229.1.2.rt56.141.2.el7_1 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20150727016  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-229.1.2.rt56.141.2.el7_1  oval:com.redhat.rhsa:tst:20150727001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-229.1.2.rt56.141.2.el7_1  oval:com.redhat.rhsa:tst:20150727003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-229.1.2.rt56.141.2.el7_1  oval:com.redhat.rhsa:tst:20150727005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-devel is earlier than 0:3.10.0-229.1.2.rt56.141.2.el7_1  oval:com.redhat.rhsa:tst:20150727007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-229.1.2.rt56.141.2.el7_1  oval:com.redhat.rhsa:tst:20150727009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-trace is earlier than 0:3.10.0-229.1.2.rt56.141.2.el7_1  oval:com.redhat.rhsa:tst:20150727011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-229.1.2.rt56.141.2.el7_1  oval:com.redhat.rhsa:tst:20150727013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150726
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-229.1.2.el7 is currently running  oval:com.redhat.rhsa:tst:20150726031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-229.1.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20150726032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-229.1.2.el7  oval:com.redhat.rhsa:tst:20150726029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150718
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:31.5.3-3.el7_1  oval:com.redhat.rhsa:tst:20150718001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150716
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-42.el7_1.4  oval:com.redhat.rhsa:tst:20150716001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-42.el7_1.4  oval:com.redhat.rhsa:tst:20150716003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-42.el7_1.4  oval:com.redhat.rhsa:tst:20150716005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-42.el7_1.4  oval:com.redhat.rhsa:tst:20150716007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-42.el7_1.4  oval:com.redhat.rhsa:tst:20150716009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150700
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

unzip is earlier than 0:6.0-15.el7  oval:com.redhat.rhsa:tst:20150700001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
unzipx86_64(none)22.el7_96.00:6.0-22.el7_9199e2f91fd431d51unzip-0:6.0-22.el7_9.x86_64

unzip is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150700002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
unzipx86_64(none)22.el7_96.00:6.0-22.el7_9199e2f91fd431d51unzip-0:6.0-22.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150696
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

freetype is earlier than 0:2.4.11-10.el7_1.1  oval:com.redhat.rhsa:tst:20150696001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
freetypex86_64(none)14.el7_9.12.80:2.8-14.el7_9.1199e2f91fd431d51freetype-0:2.8-14.el7_9.1.x86_64

freetype is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150696002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
freetypex86_64(none)14.el7_9.12.80:2.8-14.el7_9.1199e2f91fd431d51freetype-0:2.8-14.el7_9.1.x86_64

freetype-demos is earlier than 0:2.4.11-10.el7_1.1  oval:com.redhat.rhsa:tst:20150696003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696002 of type rpminfo_object
Name
freetype-demos

freetype-demos is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150696004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696002 of type rpminfo_object
Name
freetype-demos

freetype-devel is earlier than 0:2.4.11-10.el7_1.1  oval:com.redhat.rhsa:tst:20150696005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696003 of type rpminfo_object
Name
freetype-devel

freetype-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150696006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150696003 of type rpminfo_object
Name
freetype-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150672
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-18.el7_1.1  oval:com.redhat.rhsa:tst:20150672001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-18.el7_1.1  oval:com.redhat.rhsa:tst:20150672003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-18.el7_1.1  oval:com.redhat.rhsa:tst:20150672005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-18.el7_1.1  oval:com.redhat.rhsa:tst:20150672007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-18.el7_1.1  oval:com.redhat.rhsa:tst:20150672009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-18.el7_1.1  oval:com.redhat.rhsa:tst:20150672011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-18.el7_1.1  oval:com.redhat.rhsa:tst:20150672013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-sdb is earlier than 32:9.9.4-18.el7_1.1  oval:com.redhat.rhsa:tst:20150672015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-18.el7_1.1  oval:com.redhat.rhsa:tst:20150672017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-18.el7_1.1  oval:com.redhat.rhsa:tst:20150672019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150642
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

thunderbird is earlier than 0:31.5.0-2.el7_1  oval:com.redhat.rhsa:tst:20150642001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird

thunderbird is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150642002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150642001 of type rpminfo_object
Name
thunderbird
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150535
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cogl is earlier than 0:1.14.0-6.el7  oval:com.redhat.rhsa:tst:20150535001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535001 of type rpminfo_object
Name
cogl

cogl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150535002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535001 of type rpminfo_object
Name
cogl

cogl-devel is earlier than 0:1.14.0-6.el7  oval:com.redhat.rhsa:tst:20150535003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535002 of type rpminfo_object
Name
cogl-devel

cogl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150535004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535002 of type rpminfo_object
Name
cogl-devel

cogl-doc is earlier than 0:1.14.0-6.el7  oval:com.redhat.rhsa:tst:20150535005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535003 of type rpminfo_object
Name
cogl-doc

cogl-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150535006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535003 of type rpminfo_object
Name
cogl-doc

clutter is earlier than 0:1.14.4-12.el7  oval:com.redhat.rhsa:tst:20150535007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535004 of type rpminfo_object
Name
clutter

clutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150535008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535004 of type rpminfo_object
Name
clutter

clutter-devel is earlier than 0:1.14.4-12.el7  oval:com.redhat.rhsa:tst:20150535009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535005 of type rpminfo_object
Name
clutter-devel

clutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150535010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535005 of type rpminfo_object
Name
clutter-devel

clutter-doc is earlier than 0:1.14.4-12.el7  oval:com.redhat.rhsa:tst:20150535011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535006 of type rpminfo_object
Name
clutter-doc

clutter-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150535012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535006 of type rpminfo_object
Name
clutter-doc

gnome-shell is earlier than 0:3.8.4-45.el7  oval:com.redhat.rhsa:tst:20150535013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044085 of type rpminfo_object
Name
gnome-shell

gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044085 of type rpminfo_object
Name
gnome-shell

gnome-shell-browser-plugin is earlier than 0:3.8.4-45.el7  oval:com.redhat.rhsa:tst:20150535015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535008 of type rpminfo_object
Name
gnome-shell-browser-plugin

gnome-shell-browser-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150535016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150535008 of type rpminfo_object
Name
gnome-shell-browser-plugin

mutter is earlier than 0:3.8.4-16.el7  oval:com.redhat.rhsa:tst:20150535017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044053 of type rpminfo_object
Name
mutter

mutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044053 of type rpminfo_object
Name
mutter

mutter-devel is earlier than 0:3.8.4-16.el7  oval:com.redhat.rhsa:tst:20150535019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044054 of type rpminfo_object
Name
mutter-devel

mutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044054 of type rpminfo_object
Name
mutter-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150442
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ipa-admintools is earlier than 0:4.1.0-18.el7  oval:com.redhat.rhsa:tst:20150442001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-admintools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442001 of type rpminfo_object
Name
ipa-admintools

ipa-client is earlier than 0:4.1.0-18.el7  oval:com.redhat.rhsa:tst:20150442003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442002 of type rpminfo_object
Name
ipa-client

ipa-python is earlier than 0:4.1.0-18.el7  oval:com.redhat.rhsa:tst:20150442005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442003 of type rpminfo_object
Name
ipa-python

ipa-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442003 of type rpminfo_object
Name
ipa-python

ipa-server is earlier than 0:4.1.0-18.el7  oval:com.redhat.rhsa:tst:20150442007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442004 of type rpminfo_object
Name
ipa-server

ipa-server-trust-ad is earlier than 0:4.1.0-18.el7  oval:com.redhat.rhsa:tst:20150442009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad

ipa-server-trust-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150442010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150442005 of type rpminfo_object
Name
ipa-server-trust-ad
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150439
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

krb5-devel is earlier than 0:1.12.2-14.el7  oval:com.redhat.rhsa:tst:20150439001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-libs is earlier than 0:1.12.2-14.el7  oval:com.redhat.rhsa:tst:20150439003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-pkinit is earlier than 0:1.12.2-14.el7  oval:com.redhat.rhsa:tst:20150439005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-pkinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-server is earlier than 0:1.12.2-14.el7  oval:com.redhat.rhsa:tst:20150439007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server-ldap is earlier than 0:1.12.2-14.el7  oval:com.redhat.rhsa:tst:20150439009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-server-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-workstation is earlier than 0:1.12.2-14.el7  oval:com.redhat.rhsa:tst:20150439011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

krb5-workstation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150430
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

virt-who is earlier than 0:0.11-5.el7  oval:com.redhat.rhsa:tst:20150430001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150430001 of type rpminfo_object
Name
virt-who

virt-who is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150430002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150430001 of type rpminfo_object
Name
virt-who
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150425
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssh is earlier than 0:6.6.1p1-11.el7  oval:com.redhat.rhsa:tst:20150425001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensshx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-0:7.4p1-21.el7.x86_64

openssh-askpass is earlier than 0:6.6.1p1-11.el7  oval:com.redhat.rhsa:tst:20150425003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-askpass is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425002 of type rpminfo_object
Name
openssh-askpass

openssh-clients is earlier than 0:6.6.1p1-11.el7  oval:com.redhat.rhsa:tst:20150425005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-clientsx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-clients-0:7.4p1-21.el7.x86_64

openssh-keycat is earlier than 0:6.6.1p1-11.el7  oval:com.redhat.rhsa:tst:20150425007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-keycat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425004 of type rpminfo_object
Name
openssh-keycat

openssh-ldap is earlier than 0:6.6.1p1-11.el7  oval:com.redhat.rhsa:tst:20150425009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425005 of type rpminfo_object
Name
openssh-ldap

openssh-server is earlier than 0:6.6.1p1-11.el7  oval:com.redhat.rhsa:tst:20150425011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

openssh-server-sysvinit is earlier than 0:6.6.1p1-11.el7  oval:com.redhat.rhsa:tst:20150425013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

openssh-server-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425007 of type rpminfo_object
Name
openssh-server-sysvinit

pam_ssh_agent_auth is earlier than 0:0.9.3-9.11.el7  oval:com.redhat.rhsa:tst:20150425015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth

pam_ssh_agent_auth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150425016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150425008 of type rpminfo_object
Name
pam_ssh_agent_auth
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150416
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.3.1-13.el7  oval:com.redhat.rhsa:tst:20150416001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.3.1-13.el7  oval:com.redhat.rhsa:tst:20150416003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.3.1-13.el7  oval:com.redhat.rhsa:tst:20150416005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150384
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

powerpc-utils is earlier than 0:1.2.24-7.el7  oval:com.redhat.rhsa:tst:20150384001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150384001 of type rpminfo_object
Name
powerpc-utils

powerpc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150384002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150384001 of type rpminfo_object
Name
powerpc-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150383
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ppc64-diag is earlier than 0:2.6.7-6.el7  oval:com.redhat.rhsa:tst:20150383001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150383001 of type rpminfo_object
Name
ppc64-diag

ppc64-diag is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150383002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150383001 of type rpminfo_object
Name
ppc64-diag
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150377
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mdds-devel is earlier than 0:0.10.3-1.el7  oval:com.redhat.rhsa:tst:20150377001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377001 of type rpminfo_object
Name
mdds-devel

mdds-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377001 of type rpminfo_object
Name
mdds-devel

libmwaw is earlier than 0:0.2.0-4.el7  oval:com.redhat.rhsa:tst:20150377003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197037 of type rpminfo_object
Name
libmwaw

libmwaw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197037 of type rpminfo_object
Name
libmwaw

libmwaw-devel is earlier than 0:0.2.0-4.el7  oval:com.redhat.rhsa:tst:20150377005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197038 of type rpminfo_object
Name
libmwaw-devel

libmwaw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197038 of type rpminfo_object
Name
libmwaw-devel

libmwaw-doc is earlier than 0:0.2.0-4.el7  oval:com.redhat.rhsa:tst:20150377007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197039 of type rpminfo_object
Name
libmwaw-doc

libmwaw-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197039 of type rpminfo_object
Name
libmwaw-doc

libmwaw-tools is earlier than 0:0.2.0-4.el7  oval:com.redhat.rhsa:tst:20150377009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197040 of type rpminfo_object
Name
libmwaw-tools

libmwaw-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197040 of type rpminfo_object
Name
libmwaw-tools

libodfgen is earlier than 0:0.0.4-1.el7  oval:com.redhat.rhsa:tst:20150377011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197034 of type rpminfo_object
Name
libodfgen

libodfgen is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197034 of type rpminfo_object
Name
libodfgen

libodfgen-devel is earlier than 0:0.0.4-1.el7  oval:com.redhat.rhsa:tst:20150377013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197035 of type rpminfo_object
Name
libodfgen-devel

libodfgen-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197035 of type rpminfo_object
Name
libodfgen-devel

libodfgen-doc is earlier than 0:0.0.4-1.el7  oval:com.redhat.rhsa:tst:20150377015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197036 of type rpminfo_object
Name
libodfgen-doc

libodfgen-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197036 of type rpminfo_object
Name
libodfgen-doc

libcmis is earlier than 0:0.4.1-5.el7  oval:com.redhat.rhsa:tst:20150377017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377009 of type rpminfo_object
Name
libcmis

libcmis is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377009 of type rpminfo_object
Name
libcmis

libcmis-devel is earlier than 0:0.4.1-5.el7  oval:com.redhat.rhsa:tst:20150377019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377010 of type rpminfo_object
Name
libcmis-devel

libcmis-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377010 of type rpminfo_object
Name
libcmis-devel

libcmis-tools is earlier than 0:0.4.1-5.el7  oval:com.redhat.rhsa:tst:20150377021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377011 of type rpminfo_object
Name
libcmis-tools

libcmis-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377011 of type rpminfo_object
Name
libcmis-tools

libabw is earlier than 0:0.0.2-1.el7  oval:com.redhat.rhsa:tst:20150377023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197021 of type rpminfo_object
Name
libabw

libabw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197021 of type rpminfo_object
Name
libabw

libabw-devel is earlier than 0:0.0.2-1.el7  oval:com.redhat.rhsa:tst:20150377025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197022 of type rpminfo_object
Name
libabw-devel

libabw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197022 of type rpminfo_object
Name
libabw-devel

libabw-doc is earlier than 0:0.0.2-1.el7  oval:com.redhat.rhsa:tst:20150377027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197023 of type rpminfo_object
Name
libabw-doc

libabw-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197023 of type rpminfo_object
Name
libabw-doc

libabw-tools is earlier than 0:0.0.2-1.el7  oval:com.redhat.rhsa:tst:20150377029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197024 of type rpminfo_object
Name
libabw-tools

libabw-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197024 of type rpminfo_object
Name
libabw-tools

libfreehand is earlier than 0:0.0.0-3.el7  oval:com.redhat.rhsa:tst:20150377031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197041 of type rpminfo_object
Name
libfreehand

libfreehand is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197041 of type rpminfo_object
Name
libfreehand

libfreehand-devel is earlier than 0:0.0.0-3.el7  oval:com.redhat.rhsa:tst:20150377033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197042 of type rpminfo_object
Name
libfreehand-devel

libfreehand-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197042 of type rpminfo_object
Name
libfreehand-devel

libfreehand-doc is earlier than 0:0.0.0-3.el7  oval:com.redhat.rhsa:tst:20150377035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197043 of type rpminfo_object
Name
libfreehand-doc

libfreehand-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197043 of type rpminfo_object
Name
libfreehand-doc

libfreehand-tools is earlier than 0:0.0.0-3.el7  oval:com.redhat.rhsa:tst:20150377037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197044 of type rpminfo_object
Name
libfreehand-tools

libfreehand-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197044 of type rpminfo_object
Name
libfreehand-tools

libetonyek is earlier than 0:0.0.4-2.el7  oval:com.redhat.rhsa:tst:20150377039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197045 of type rpminfo_object
Name
libetonyek

libetonyek is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197045 of type rpminfo_object
Name
libetonyek

libetonyek-devel is earlier than 0:0.0.4-2.el7  oval:com.redhat.rhsa:tst:20150377041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197046 of type rpminfo_object
Name
libetonyek-devel

libetonyek-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197046 of type rpminfo_object
Name
libetonyek-devel

libetonyek-doc is earlier than 0:0.0.4-2.el7  oval:com.redhat.rhsa:tst:20150377043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197047 of type rpminfo_object
Name
libetonyek-doc

libetonyek-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197047 of type rpminfo_object
Name
libetonyek-doc

libetonyek-tools is earlier than 0:0.0.4-2.el7  oval:com.redhat.rhsa:tst:20150377045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197048 of type rpminfo_object
Name
libetonyek-tools

libetonyek-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197048 of type rpminfo_object
Name
libetonyek-tools

liblangtag is earlier than 0:0.5.4-8.el7  oval:com.redhat.rhsa:tst:20150377047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377024 of type rpminfo_object
Name
liblangtag

liblangtag is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377024 of type rpminfo_object
Name
liblangtag

liblangtag-devel is earlier than 0:0.5.4-8.el7  oval:com.redhat.rhsa:tst:20150377049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377025 of type rpminfo_object
Name
liblangtag-devel

liblangtag-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377025 of type rpminfo_object
Name
liblangtag-devel

liblangtag-doc is earlier than 0:0.5.4-8.el7  oval:com.redhat.rhsa:tst:20150377051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377026 of type rpminfo_object
Name
liblangtag-doc

liblangtag-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377026 of type rpminfo_object
Name
liblangtag-doc

liblangtag-gobject is earlier than 0:0.5.4-8.el7  oval:com.redhat.rhsa:tst:20150377053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377027 of type rpminfo_object
Name
liblangtag-gobject

liblangtag-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150377054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150377027 of type rpminfo_object
Name
liblangtag-gobject

autocorr-af is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

libreoffice is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice-base is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-bsh is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-bsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-calc is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-draw is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-glade is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-graphicfilter is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-headless is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197093 of type rpminfo_object
Name
libreoffice-headless

libreoffice-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197093 of type rpminfo_object
Name
libreoffice-headless

libreoffice-impress is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-it is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-librelogo is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-librelogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-math is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-nlpsolver is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-nlpsolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-ogltrans is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-postgresql is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-pyuno is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-rhino is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-rhino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-sdk is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-wiki-publisher is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-xsltfilter is earlier than 1:4.2.6.3-5.el7  oval:com.redhat.rhsa:tst:20150377311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150349
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-86.el7  oval:com.redhat.rhsa:tst:20150349001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-86.el7  oval:com.redhat.rhsa:tst:20150349003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-86.el7  oval:com.redhat.rhsa:tst:20150349005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-img is earlier than 10:1.5.3-86.el7  oval:com.redhat.rhsa:tst:20150349007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-86.el7  oval:com.redhat.rhsa:tst:20150349009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-86.el7  oval:com.redhat.rhsa:tst:20150349011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-86.el7  oval:com.redhat.rhsa:tst:20150349013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150330
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcre is earlier than 0:8.32-14.el7  oval:com.redhat.rhsa:tst:20150330001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pcrei686(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.i686
pcrex86_64(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.x86_64

pcre is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pcrei686(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.i686
pcrex86_64(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.x86_64

pcre-devel is earlier than 0:8.32-14.el7  oval:com.redhat.rhsa:tst:20150330003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142002 of type rpminfo_object
Name
pcre-devel

pcre-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142002 of type rpminfo_object
Name
pcre-devel

pcre-static is earlier than 0:8.32-14.el7  oval:com.redhat.rhsa:tst:20150330005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142003 of type rpminfo_object
Name
pcre-static

pcre-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142003 of type rpminfo_object
Name
pcre-static

pcre-tools is earlier than 0:8.32-14.el7  oval:com.redhat.rhsa:tst:20150330007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142004 of type rpminfo_object
Name
pcre-tools

pcre-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142004 of type rpminfo_object
Name
pcre-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150327
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-78.el7  oval:com.redhat.rhsa:tst:20150327001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-78.el7  oval:com.redhat.rhsa:tst:20150327003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-78.el7  oval:com.redhat.rhsa:tst:20150327005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-78.el7  oval:com.redhat.rhsa:tst:20150327007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-78.el7  oval:com.redhat.rhsa:tst:20150327009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-78.el7  oval:com.redhat.rhsa:tst:20150327011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-78.el7  oval:com.redhat.rhsa:tst:20150327013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150325
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-31.el7  oval:com.redhat.rhsa:tst:20150325001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-31.el7  oval:com.redhat.rhsa:tst:20150325003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-31.el7  oval:com.redhat.rhsa:tst:20150325005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-31.el7  oval:com.redhat.rhsa:tst:20150325007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-31.el7  oval:com.redhat.rhsa:tst:20150325009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-31.el7  oval:com.redhat.rhsa:tst:20150325011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-31.el7  oval:com.redhat.rhsa:tst:20150325013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-31.el7  oval:com.redhat.rhsa:tst:20150325015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150323
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-client is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-kvm is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-lock-sanlock is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:1.2.8-16.el7  oval:com.redhat.rhsa:tst:20150323037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150301
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

hivex is earlier than 0:1.3.10-5.7.el7  oval:com.redhat.rhsa:tst:20150301001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301001 of type rpminfo_object
Name
hivex

hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301001 of type rpminfo_object
Name
hivex

hivex-devel is earlier than 0:1.3.10-5.7.el7  oval:com.redhat.rhsa:tst:20150301003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301002 of type rpminfo_object
Name
hivex-devel

hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301002 of type rpminfo_object
Name
hivex-devel

ocaml-hivex is earlier than 0:1.3.10-5.7.el7  oval:com.redhat.rhsa:tst:20150301005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301003 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301003 of type rpminfo_object
Name
ocaml-hivex

ocaml-hivex-devel is earlier than 0:1.3.10-5.7.el7  oval:com.redhat.rhsa:tst:20150301007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301004 of type rpminfo_object
Name
ocaml-hivex-devel

ocaml-hivex-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301004 of type rpminfo_object
Name
ocaml-hivex-devel

perl-hivex is earlier than 0:1.3.10-5.7.el7  oval:com.redhat.rhsa:tst:20150301009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301005 of type rpminfo_object
Name
perl-hivex

perl-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301005 of type rpminfo_object
Name
perl-hivex

python-hivex is earlier than 0:1.3.10-5.7.el7  oval:com.redhat.rhsa:tst:20150301011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301006 of type rpminfo_object
Name
python-hivex

python-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301006 of type rpminfo_object
Name
python-hivex

ruby-hivex is earlier than 0:1.3.10-5.7.el7  oval:com.redhat.rhsa:tst:20150301013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301007 of type rpminfo_object
Name
ruby-hivex

ruby-hivex is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150301014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150301007 of type rpminfo_object
Name
ruby-hivex
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150290
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-229.el7 is currently running  oval:com.redhat.rhsa:tst:20150290031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-229.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20150290032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-229.el7  oval:com.redhat.rhsa:tst:20150290029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150265
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:31.5.0-2.el7_0  oval:com.redhat.rhsa:tst:20150265001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

xulrunner is earlier than 0:31.5.0-1.el7_0  oval:com.redhat.rhsa:tst:20150265003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner-devel is earlier than 0:31.5.0-1.el7_0  oval:com.redhat.rhsa:tst:20150265005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel

xulrunner-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150252
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsmbclient is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-common is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-dc is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-libs is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-devel is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-vfs-glusterfs is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.1.1-38.el7_0  oval:com.redhat.rhsa:tst:20150252039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150166
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_dav_svn is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166001 of type rpminfo_object
Name
mod_dav_svn

mod_dav_svn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166001 of type rpminfo_object
Name
mod_dav_svn

subversion is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166002 of type rpminfo_object
Name
subversion

subversion is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166002 of type rpminfo_object
Name
subversion

subversion-devel is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166003 of type rpminfo_object
Name
subversion-devel

subversion-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166003 of type rpminfo_object
Name
subversion-devel

subversion-gnome is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166004 of type rpminfo_object
Name
subversion-gnome

subversion-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166004 of type rpminfo_object
Name
subversion-gnome

subversion-javahl is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166005 of type rpminfo_object
Name
subversion-javahl

subversion-javahl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166005 of type rpminfo_object
Name
subversion-javahl

subversion-kde is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166006 of type rpminfo_object
Name
subversion-kde

subversion-kde is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166006 of type rpminfo_object
Name
subversion-kde

subversion-libs is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166007 of type rpminfo_object
Name
subversion-libs

subversion-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166007 of type rpminfo_object
Name
subversion-libs

subversion-perl is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166008 of type rpminfo_object
Name
subversion-perl

subversion-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166008 of type rpminfo_object
Name
subversion-perl

subversion-python is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166009 of type rpminfo_object
Name
subversion-python

subversion-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166009 of type rpminfo_object
Name
subversion-python

subversion-ruby is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166010 of type rpminfo_object
Name
subversion-ruby

subversion-ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166010 of type rpminfo_object
Name
subversion-ruby

subversion-tools is earlier than 0:1.7.14-7.el7_0  oval:com.redhat.rhsa:tst:20150166021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166011 of type rpminfo_object
Name
subversion-tools

subversion-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150166022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150166011 of type rpminfo_object
Name
subversion-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150133
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.2.10-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20150133001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.2.10-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20150133003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.2.10-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20150133005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.2.10-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20150133007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.2.10-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20150133009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.2.10-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20150133011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150118
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.41-2.el7_0  oval:com.redhat.rhsa:tst:20150118001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.41-2.el7_0  oval:com.redhat.rhsa:tst:20150118003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.41-2.el7_0  oval:com.redhat.rhsa:tst:20150118005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.41-2.el7_0  oval:com.redhat.rhsa:tst:20150118007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.41-2.el7_0  oval:com.redhat.rhsa:tst:20150118009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.41-2.el7_0  oval:com.redhat.rhsa:tst:20150118011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.41-2.el7_0  oval:com.redhat.rhsa:tst:20150118013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.41-2.el7_0  oval:com.redhat.rhsa:tst:20150118015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150102
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-123.20.1.el7 is currently running  oval:com.redhat.rhsa:tst:20150102031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-123.20.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20150102032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-123.20.1.el7  oval:com.redhat.rhsa:tst:20150102029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150100
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libyaml is earlier than 0:0.1.4-11.el7_0  oval:com.redhat.rhsa:tst:20150100001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libyamlx86_64(none)11.el7_00.1.40:0.1.4-11.el7_0199e2f91fd431d51libyaml-0:0.1.4-11.el7_0.x86_64

libyaml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150100002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libyamlx86_64(none)11.el7_00.1.40:0.1.4-11.el7_0199e2f91fd431d51libyaml-0:0.1.4-11.el7_0.x86_64

libyaml-devel is earlier than 0:0.1.4-11.el7_0  oval:com.redhat.rhsa:tst:20150100003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150100002 of type rpminfo_object
Name
libyaml-devel

libyaml-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20150100004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20150100002 of type rpminfo_object
Name
libyaml-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150092
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-55.el7_0.5  oval:com.redhat.rhsa:tst:20150092001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-55.el7_0.5  oval:com.redhat.rhsa:tst:20150092003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-55.el7_0.5  oval:com.redhat.rhsa:tst:20150092005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-55.el7_0.5  oval:com.redhat.rhsa:tst:20150092007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-55.el7_0.5  oval:com.redhat.rhsa:tst:20150092009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-55.el7_0.5  oval:com.redhat.rhsa:tst:20150092011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-55.el7_0.5  oval:com.redhat.rhsa:tst:20150092013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150085
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.34-1.13.6.1.el7_0  oval:com.redhat.rhsa:tst:20150085001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.34-1.13.6.1.el7_0  oval:com.redhat.rhsa:tst:20150085003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.34-1.13.6.1.el7_0  oval:com.redhat.rhsa:tst:20150085005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.34-1.13.6.1.el7_0  oval:com.redhat.rhsa:tst:20150085007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.34-1.13.6.1.el7_0  oval:com.redhat.rhsa:tst:20150085009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150074
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jasper is earlier than 0:1.900.1-26.el7_0.3  oval:com.redhat.rhsa:tst:20150074001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021001 of type rpminfo_object
Name
jasper

jasper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021001 of type rpminfo_object
Name
jasper

jasper-devel is earlier than 0:1.900.1-26.el7_0.3  oval:com.redhat.rhsa:tst:20150074003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021002 of type rpminfo_object
Name
jasper-devel

jasper-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021002 of type rpminfo_object
Name
jasper-devel

jasper-libs is earlier than 0:1.900.1-26.el7_0.3  oval:com.redhat.rhsa:tst:20150074005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
jasper-libsx86_64(none)33.el71.900.10:1.900.1-33.el7199e2f91fd431d51jasper-libs-0:1.900.1-33.el7.x86_64

jasper-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
jasper-libsx86_64(none)33.el71.900.10:1.900.1-33.el7199e2f91fd431d51jasper-libs-0:1.900.1-33.el7.x86_64

jasper-utils is earlier than 0:1.900.1-26.el7_0.3  oval:com.redhat.rhsa:tst:20150074007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021004 of type rpminfo_object
Name
jasper-utils

jasper-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021004 of type rpminfo_object
Name
jasper-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150067
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.75-2.5.4.2.el7_0  oval:com.redhat.rhsa:tst:20150067001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.75-2.5.4.2.el7_0  oval:com.redhat.rhsa:tst:20150067003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.75-2.5.4.2.el7_0  oval:com.redhat.rhsa:tst:20150067005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.75-2.5.4.2.el7_0  oval:com.redhat.rhsa:tst:20150067007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.75-2.5.4.2.el7_0  oval:com.redhat.rhsa:tst:20150067009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.75-2.5.4.2.el7_0  oval:com.redhat.rhsa:tst:20150067011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.75-2.5.4.2.el7_0  oval:com.redhat.rhsa:tst:20150067013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150066
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-34.el7_0.7  oval:com.redhat.rhsa:tst:20150066001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-34.el7_0.7  oval:com.redhat.rhsa:tst:20150066003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-34.el7_0.7  oval:com.redhat.rhsa:tst:20150066005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-34.el7_0.7  oval:com.redhat.rhsa:tst:20150066007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-34.el7_0.7  oval:com.redhat.rhsa:tst:20150066009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150046
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xulrunner is earlier than 0:31.4.0-1.el7_0  oval:com.redhat.rhsa:tst:20150046001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner-devel is earlier than 0:31.4.0-1.el7_0  oval:com.redhat.rhsa:tst:20150046003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel

xulrunner-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel

firefox is earlier than 0:31.4.0-1.el7_0  oval:com.redhat.rhsa:tst:20150046005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20150008
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-client is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-kvm is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-lock-sanlock is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-python is earlier than 0:1.1.1-29.el7_0.4  oval:com.redhat.rhsa:tst:20150008039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914020 of type rpminfo_object
Name
libvirt-python

libvirt-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914020 of type rpminfo_object
Name
libvirt-python
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20142024
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ntp is earlier than 0:4.2.6p5-19.el7_0  oval:com.redhat.rhsa:tst:20142024001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024001 of type rpminfo_object
Name
ntp

ntp-doc is earlier than 0:4.2.6p5-19.el7_0  oval:com.redhat.rhsa:tst:20142024003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024002 of type rpminfo_object
Name
ntp-doc

ntp-perl is earlier than 0:4.2.6p5-19.el7_0  oval:com.redhat.rhsa:tst:20142024005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntp-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024003 of type rpminfo_object
Name
ntp-perl

ntpdate is earlier than 0:4.2.6p5-19.el7_0  oval:com.redhat.rhsa:tst:20142024007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

ntpdate is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024004 of type rpminfo_object
Name
ntpdate

sntp is earlier than 0:4.2.6p5-19.el7_0  oval:com.redhat.rhsa:tst:20142024009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp

sntp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142024010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142024005 of type rpminfo_object
Name
sntp
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20142023
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-55.el7_0.3  oval:com.redhat.rhsa:tst:20142023001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-55.el7_0.3  oval:com.redhat.rhsa:tst:20142023003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-55.el7_0.3  oval:com.redhat.rhsa:tst:20142023005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-55.el7_0.3  oval:com.redhat.rhsa:tst:20142023007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-55.el7_0.3  oval:com.redhat.rhsa:tst:20142023009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-55.el7_0.3  oval:com.redhat.rhsa:tst:20142023011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-55.el7_0.3  oval:com.redhat.rhsa:tst:20142023013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20142021
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jasper is earlier than 0:1.900.1-26.el7_0.2  oval:com.redhat.rhsa:tst:20142021001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021001 of type rpminfo_object
Name
jasper

jasper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021001 of type rpminfo_object
Name
jasper

jasper-devel is earlier than 0:1.900.1-26.el7_0.2  oval:com.redhat.rhsa:tst:20142021003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021002 of type rpminfo_object
Name
jasper-devel

jasper-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021002 of type rpminfo_object
Name
jasper-devel

jasper-libs is earlier than 0:1.900.1-26.el7_0.2  oval:com.redhat.rhsa:tst:20142021005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
jasper-libsx86_64(none)33.el71.900.10:1.900.1-33.el7199e2f91fd431d51jasper-libs-0:1.900.1-33.el7.x86_64

jasper-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
jasper-libsx86_64(none)33.el71.900.10:1.900.1-33.el7199e2f91fd431d51jasper-libs-0:1.900.1-33.el7.x86_64

jasper-utils is earlier than 0:1.900.1-26.el7_0.2  oval:com.redhat.rhsa:tst:20142021007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021004 of type rpminfo_object
Name
jasper-utils

jasper-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20142021008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20142021004 of type rpminfo_object
Name
jasper-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20142010
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-123.13.2.el7 is currently running  oval:com.redhat.rhsa:tst:20142010031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-123.13.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20142010032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-123.13.2.el7  oval:com.redhat.rhsa:tst:20142010029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141999
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mailx is earlier than 0:12.5-12.el7_0  oval:com.redhat.rhsa:tst:20141999001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141999001 of type rpminfo_object
Name
mailx

mailx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141999002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141999001 of type rpminfo_object
Name
mailx
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141984
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-14.el7_0.1  oval:com.redhat.rhsa:tst:20141984001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-14.el7_0.1  oval:com.redhat.rhsa:tst:20141984003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-14.el7_0.1  oval:com.redhat.rhsa:tst:20141984005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-14.el7_0.1  oval:com.redhat.rhsa:tst:20141984007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-14.el7_0.1  oval:com.redhat.rhsa:tst:20141984009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-14.el7_0.1  oval:com.redhat.rhsa:tst:20141984011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-14.el7_0.1  oval:com.redhat.rhsa:tst:20141984013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-sdb is earlier than 32:9.9.4-14.el7_0.1  oval:com.redhat.rhsa:tst:20141984015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-14.el7_0.1  oval:com.redhat.rhsa:tst:20141984017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-14.el7_0.1  oval:com.redhat.rhsa:tst:20141984019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141983
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xorg-x11-server-Xdmx is earlier than 0:1.15.0-7.el7_0.3  oval:com.redhat.rhsa:tst:20141983001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xdmx is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983001 of type rpminfo_object
Name
xorg-x11-server-Xdmx

xorg-x11-server-Xephyr is earlier than 0:1.15.0-7.el7_0.3  oval:com.redhat.rhsa:tst:20141983003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xephyr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983002 of type rpminfo_object
Name
xorg-x11-server-Xephyr

xorg-x11-server-Xnest is earlier than 0:1.15.0-7.el7_0.3  oval:com.redhat.rhsa:tst:20141983005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xnest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983003 of type rpminfo_object
Name
xorg-x11-server-Xnest

xorg-x11-server-Xorg is earlier than 0:1.15.0-7.el7_0.3  oval:com.redhat.rhsa:tst:20141983007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xorg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983004 of type rpminfo_object
Name
xorg-x11-server-Xorg

xorg-x11-server-Xvfb is earlier than 0:1.15.0-7.el7_0.3  oval:com.redhat.rhsa:tst:20141983009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-Xvfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983005 of type rpminfo_object
Name
xorg-x11-server-Xvfb

xorg-x11-server-common is earlier than 0:1.15.0-7.el7_0.3  oval:com.redhat.rhsa:tst:20141983011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983006 of type rpminfo_object
Name
xorg-x11-server-common

xorg-x11-server-devel is earlier than 0:1.15.0-7.el7_0.3  oval:com.redhat.rhsa:tst:20141983013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983007 of type rpminfo_object
Name
xorg-x11-server-devel

xorg-x11-server-source is earlier than 0:1.15.0-7.el7_0.3  oval:com.redhat.rhsa:tst:20141983015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source

xorg-x11-server-source is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141983016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141983008 of type rpminfo_object
Name
xorg-x11-server-source
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141976
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rpm is earlier than 0:4.11.1-18.el7_0  oval:com.redhat.rhsa:tst:20141976001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpmx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-0:4.11.3-45.el7.x86_64

rpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpmx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-0:4.11.3-45.el7.x86_64

rpm-apidocs is earlier than 0:4.11.1-18.el7_0  oval:com.redhat.rhsa:tst:20141976003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976002 of type rpminfo_object
Name
rpm-apidocs

rpm-apidocs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976002 of type rpminfo_object
Name
rpm-apidocs

rpm-build is earlier than 0:4.11.1-18.el7_0  oval:com.redhat.rhsa:tst:20141976005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976003 of type rpminfo_object
Name
rpm-build

rpm-build is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976003 of type rpminfo_object
Name
rpm-build

rpm-build-libs is earlier than 0:4.11.1-18.el7_0  oval:com.redhat.rhsa:tst:20141976007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-build-libsx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-build-libs-0:4.11.3-45.el7.x86_64

rpm-build-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-build-libsx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-build-libs-0:4.11.3-45.el7.x86_64

rpm-cron is earlier than 0:4.11.1-18.el7_0  oval:com.redhat.rhsa:tst:20141976009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976005 of type rpminfo_object
Name
rpm-cron

rpm-cron is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976005 of type rpminfo_object
Name
rpm-cron

rpm-devel is earlier than 0:4.11.1-18.el7_0  oval:com.redhat.rhsa:tst:20141976011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976006 of type rpminfo_object
Name
rpm-devel

rpm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976006 of type rpminfo_object
Name
rpm-devel

rpm-libs is earlier than 0:4.11.1-18.el7_0  oval:com.redhat.rhsa:tst:20141976013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-libsx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-libs-0:4.11.3-45.el7.x86_64

rpm-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-libsx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-libs-0:4.11.3-45.el7.x86_64

rpm-python is earlier than 0:4.11.1-18.el7_0  oval:com.redhat.rhsa:tst:20141976015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-pythonx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-python-0:4.11.3-45.el7.x86_64

rpm-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rpm-pythonx86_64(none)45.el74.11.30:4.11.3-45.el7199e2f91fd431d51rpm-python-0:4.11.3-45.el7.x86_64

rpm-sign is earlier than 0:4.11.1-18.el7_0  oval:com.redhat.rhsa:tst:20141976017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976009 of type rpminfo_object
Name
rpm-sign

rpm-sign is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141976018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141976009 of type rpminfo_object
Name
rpm-sign
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141971
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-123.13.1.el7 is currently running  oval:com.redhat.rhsa:tst:20141971031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-123.13.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20141971032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-123.13.1.el7  oval:com.redhat.rhsa:tst:20141971029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141956
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wpa_supplicant is earlier than 1:2.0-13.el7_0  oval:com.redhat.rhsa:tst:20141956001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
wpa_supplicantx86_64112.el7_9.22.61:2.6-12.el7_9.2199e2f91fd431d51wpa_supplicant-1:2.6-12.el7_9.2.x86_64

wpa_supplicant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141956002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
wpa_supplicantx86_64112.el7_9.22.61:2.6-12.el7_9.2199e2f91fd431d51wpa_supplicant-1:2.6-12.el7_9.2.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141919
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:31.3.0-3.el7_0  oval:com.redhat.rhsa:tst:20141919001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141912
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ruby is earlier than 0:2.0.0.353-22.el7_0  oval:com.redhat.rhsa:tst:20141912001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubyx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-0:2.0.0.648-36.el7.x86_64

ruby is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubyx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-0:2.0.0.648-36.el7.x86_64

ruby-devel is earlier than 0:2.0.0.353-22.el7_0  oval:com.redhat.rhsa:tst:20141912003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912002 of type rpminfo_object
Name
ruby-devel

ruby-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912002 of type rpminfo_object
Name
ruby-devel

ruby-doc is earlier than 0:2.0.0.353-22.el7_0  oval:com.redhat.rhsa:tst:20141912005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912003 of type rpminfo_object
Name
ruby-doc

ruby-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912003 of type rpminfo_object
Name
ruby-doc

ruby-irb is earlier than 0:2.0.0.353-22.el7_0  oval:com.redhat.rhsa:tst:20141912007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-irbnoarch(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-irb-0:2.0.0.648-36.el7.noarch

ruby-irb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-irbnoarch(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-irb-0:2.0.0.648-36.el7.noarch

ruby-libs is earlier than 0:2.0.0.353-22.el7_0  oval:com.redhat.rhsa:tst:20141912009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-libsx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-libs-0:2.0.0.648-36.el7.x86_64

ruby-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
ruby-libsx86_64(none)36.el72.0.0.6480:2.0.0.648-36.el7199e2f91fd431d51ruby-libs-0:2.0.0.648-36.el7.x86_64

ruby-tcltk is earlier than 0:2.0.0.353-22.el7_0  oval:com.redhat.rhsa:tst:20141912011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912006 of type rpminfo_object
Name
ruby-tcltk

ruby-tcltk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912006 of type rpminfo_object
Name
ruby-tcltk

rubygem-bigdecimal is earlier than 0:1.2.0-22.el7_0  oval:com.redhat.rhsa:tst:20141912013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-bigdecimalx86_64(none)36.el71.2.00:1.2.0-36.el7199e2f91fd431d51rubygem-bigdecimal-0:1.2.0-36.el7.x86_64

rubygem-bigdecimal is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-bigdecimalx86_64(none)36.el71.2.00:1.2.0-36.el7199e2f91fd431d51rubygem-bigdecimal-0:1.2.0-36.el7.x86_64

rubygem-io-console is earlier than 0:0.4.2-22.el7_0  oval:com.redhat.rhsa:tst:20141912015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-io-consolex86_64(none)36.el70.4.20:0.4.2-36.el7199e2f91fd431d51rubygem-io-console-0:0.4.2-36.el7.x86_64

rubygem-io-console is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-io-consolex86_64(none)36.el70.4.20:0.4.2-36.el7199e2f91fd431d51rubygem-io-console-0:0.4.2-36.el7.x86_64

rubygem-json is earlier than 0:1.7.7-22.el7_0  oval:com.redhat.rhsa:tst:20141912017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-jsonx86_64(none)36.el71.7.70:1.7.7-36.el7199e2f91fd431d51rubygem-json-0:1.7.7-36.el7.x86_64

rubygem-json is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-jsonx86_64(none)36.el71.7.70:1.7.7-36.el7199e2f91fd431d51rubygem-json-0:1.7.7-36.el7.x86_64

rubygem-minitest is earlier than 0:4.3.2-22.el7_0  oval:com.redhat.rhsa:tst:20141912019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912010 of type rpminfo_object
Name
rubygem-minitest

rubygem-minitest is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912010 of type rpminfo_object
Name
rubygem-minitest

rubygem-psych is earlier than 0:2.0.0-22.el7_0  oval:com.redhat.rhsa:tst:20141912021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-psychx86_64(none)36.el72.0.00:2.0.0-36.el7199e2f91fd431d51rubygem-psych-0:2.0.0-36.el7.x86_64

rubygem-psych is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-psychx86_64(none)36.el72.0.00:2.0.0-36.el7199e2f91fd431d51rubygem-psych-0:2.0.0-36.el7.x86_64

rubygem-rake is earlier than 0:0.9.6-22.el7_0  oval:com.redhat.rhsa:tst:20141912023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912012 of type rpminfo_object
Name
rubygem-rake

rubygem-rake is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912012 of type rpminfo_object
Name
rubygem-rake

rubygem-rdoc is earlier than 0:4.0.0-22.el7_0  oval:com.redhat.rhsa:tst:20141912025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-rdocnoarch(none)36.el74.0.00:4.0.0-36.el7199e2f91fd431d51rubygem-rdoc-0:4.0.0-36.el7.noarch

rubygem-rdoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygem-rdocnoarch(none)36.el74.0.00:4.0.0-36.el7199e2f91fd431d51rubygem-rdoc-0:4.0.0-36.el7.noarch

rubygems is earlier than 0:2.0.14-22.el7_0  oval:com.redhat.rhsa:tst:20141912027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygemsnoarch(none)36.el72.0.14.10:2.0.14.1-36.el7199e2f91fd431d51rubygems-0:2.0.14.1-36.el7.noarch

rubygems is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rubygemsnoarch(none)36.el72.0.14.10:2.0.14.1-36.el7199e2f91fd431d51rubygems-0:2.0.14.1-36.el7.noarch

rubygems-devel is earlier than 0:2.0.14-22.el7_0  oval:com.redhat.rhsa:tst:20141912029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912015 of type rpminfo_object
Name
rubygems-devel

rubygems-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141912030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141912015 of type rpminfo_object
Name
rubygems-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141880
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.2.0-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20141880001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.2.0-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20141880003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.2.0-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20141880005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.2.0-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20141880007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.2.0-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20141880009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.2.0-1jpp.3.el7_0  oval:com.redhat.rhsa:tst:20141880011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141870
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libXfont is earlier than 0:1.4.7-2.el7_0  oval:com.redhat.rhsa:tst:20141870001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870001 of type rpminfo_object
Name
libXfont

libXfont is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141870002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870001 of type rpminfo_object
Name
libXfont

libXfont-devel is earlier than 0:1.4.7-2.el7_0  oval:com.redhat.rhsa:tst:20141870003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870002 of type rpminfo_object
Name
libXfont-devel

libXfont-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141870004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141870002 of type rpminfo_object
Name
libXfont-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141861
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.40-1.el7_0  oval:com.redhat.rhsa:tst:20141861001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.40-1.el7_0  oval:com.redhat.rhsa:tst:20141861003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.40-1.el7_0  oval:com.redhat.rhsa:tst:20141861005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.40-1.el7_0  oval:com.redhat.rhsa:tst:20141861007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.40-1.el7_0  oval:com.redhat.rhsa:tst:20141861009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.40-1.el7_0  oval:com.redhat.rhsa:tst:20141861011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.40-1.el7_0  oval:com.redhat.rhsa:tst:20141861013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.40-1.el7_0  oval:com.redhat.rhsa:tst:20141861015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141846
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnutls is earlier than 0:3.1.18-10.el7_0  oval:com.redhat.rhsa:tst:20141846001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)9.el7_63.3.290:3.3.29-9.el7_6199e2f91fd431d51gnutls-0:3.3.29-9.el7_6.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)9.el7_63.3.290:3.3.29-9.el7_6199e2f91fd431d51gnutls-0:3.3.29-9.el7_6.x86_64

gnutls-c++ is earlier than 0:3.1.18-10.el7_0  oval:com.redhat.rhsa:tst:20141846003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.1.18-10.el7_0  oval:com.redhat.rhsa:tst:20141846005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.1.18-10.el7_0  oval:com.redhat.rhsa:tst:20141846007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.1.18-10.el7_0  oval:com.redhat.rhsa:tst:20141846009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684005 of type rpminfo_object
Name
gnutls-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141827
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kdenetwork is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827001 of type rpminfo_object
Name
kdenetwork

kdenetwork is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827001 of type rpminfo_object
Name
kdenetwork

kdenetwork-common is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827002 of type rpminfo_object
Name
kdenetwork-common

kdenetwork-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827002 of type rpminfo_object
Name
kdenetwork-common

kdenetwork-devel is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827003 of type rpminfo_object
Name
kdenetwork-devel

kdenetwork-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827003 of type rpminfo_object
Name
kdenetwork-devel

kdenetwork-fileshare-samba is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827004 of type rpminfo_object
Name
kdenetwork-fileshare-samba

kdenetwork-fileshare-samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827004 of type rpminfo_object
Name
kdenetwork-fileshare-samba

kdenetwork-kdnssd is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827005 of type rpminfo_object
Name
kdenetwork-kdnssd

kdenetwork-kdnssd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827005 of type rpminfo_object
Name
kdenetwork-kdnssd

kdenetwork-kget is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827006 of type rpminfo_object
Name
kdenetwork-kget

kdenetwork-kget is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827006 of type rpminfo_object
Name
kdenetwork-kget

kdenetwork-kget-libs is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827007 of type rpminfo_object
Name
kdenetwork-kget-libs

kdenetwork-kget-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827007 of type rpminfo_object
Name
kdenetwork-kget-libs

kdenetwork-kopete is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827008 of type rpminfo_object
Name
kdenetwork-kopete

kdenetwork-kopete is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827008 of type rpminfo_object
Name
kdenetwork-kopete

kdenetwork-kopete-devel is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827009 of type rpminfo_object
Name
kdenetwork-kopete-devel

kdenetwork-kopete-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827009 of type rpminfo_object
Name
kdenetwork-kopete-devel

kdenetwork-kopete-libs is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827010 of type rpminfo_object
Name
kdenetwork-kopete-libs

kdenetwork-kopete-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827010 of type rpminfo_object
Name
kdenetwork-kopete-libs

kdenetwork-krdc is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827011 of type rpminfo_object
Name
kdenetwork-krdc

kdenetwork-krdc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827011 of type rpminfo_object
Name
kdenetwork-krdc

kdenetwork-krdc-devel is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827012 of type rpminfo_object
Name
kdenetwork-krdc-devel

kdenetwork-krdc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827012 of type rpminfo_object
Name
kdenetwork-krdc-devel

kdenetwork-krdc-libs is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827013 of type rpminfo_object
Name
kdenetwork-krdc-libs

kdenetwork-krdc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827013 of type rpminfo_object
Name
kdenetwork-krdc-libs

kdenetwork-krfb is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827014 of type rpminfo_object
Name
kdenetwork-krfb

kdenetwork-krfb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827014 of type rpminfo_object
Name
kdenetwork-krfb

kdenetwork-krfb-libs is earlier than 7:4.10.5-8.el7_0  oval:com.redhat.rhsa:tst:20141827029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827015 of type rpminfo_object
Name
kdenetwork-krfb-libs

kdenetwork-krfb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141827030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141827015 of type rpminfo_object
Name
kdenetwork-krfb-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141826
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvncserver is earlier than 0:0.9.9-9.el7_0.1  oval:com.redhat.rhsa:tst:20141826001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826001 of type rpminfo_object
Name
libvncserver

libvncserver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141826002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826001 of type rpminfo_object
Name
libvncserver

libvncserver-devel is earlier than 0:0.9.9-9.el7_0.1  oval:com.redhat.rhsa:tst:20141826003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826002 of type rpminfo_object
Name
libvncserver-devel

libvncserver-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141826004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141826002 of type rpminfo_object
Name
libvncserver-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141801
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mokutil is earlier than 0:0.7-8.el7_0  oval:com.redhat.rhsa:tst:20141801001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141801001 of type rpminfo_object
Name
mokutil

mokutil is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141801002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141801001 of type rpminfo_object
Name
mokutil

shim-unsigned is earlier than 0:0.7-8.el7_0  oval:com.redhat.rhsa:tst:20141801003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141801002 of type rpminfo_object
Name
shim-unsigned

shim-unsigned is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141801004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141801002 of type rpminfo_object
Name
shim-unsigned

shim is earlier than 0:0.7-8.el7_0  oval:com.redhat.rhsa:tst:20141801005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141801003 of type rpminfo_object
Name
shim

shim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141801006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141801003 of type rpminfo_object
Name
shim
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141795
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cups-filters is earlier than 0:1.0.35-15.el7_0.1  oval:com.redhat.rhsa:tst:20141795001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795001 of type rpminfo_object
Name
cups-filters

cups-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141795002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795001 of type rpminfo_object
Name
cups-filters

cups-filters-devel is earlier than 0:1.0.35-15.el7_0.1  oval:com.redhat.rhsa:tst:20141795003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795002 of type rpminfo_object
Name
cups-filters-devel

cups-filters-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141795004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795002 of type rpminfo_object
Name
cups-filters-devel

cups-filters-libs is earlier than 0:1.0.35-15.el7_0.1  oval:com.redhat.rhsa:tst:20141795005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795003 of type rpminfo_object
Name
cups-filters-libs

cups-filters-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141795006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141795003 of type rpminfo_object
Name
cups-filters-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141767
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

php is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-devel is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-intl is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-ldap is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mysql is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysqlnd is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-pdo is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pgsql is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-pspell is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-pspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-recode is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:5.4.16-23.el7_0.3  oval:com.redhat.rhsa:tst:20141767049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141764
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wget is earlier than 0:1.14-10.el7_0.1  oval:com.redhat.rhsa:tst:20141764001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141764001 of type rpminfo_object
Name
wget

wget is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141764002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141764001 of type rpminfo_object
Name
wget
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141724
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-123.9.2.el7 is currently running  oval:com.redhat.rhsa:tst:20141724031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-123.9.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20141724032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-123.9.2.el7  oval:com.redhat.rhsa:tst:20141724029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141676
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

wireshark is earlier than 0:1.10.3-12.el7_0  oval:com.redhat.rhsa:tst:20141676001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676001 of type rpminfo_object
Name
wireshark

wireshark is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141676002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676001 of type rpminfo_object
Name
wireshark

wireshark-devel is earlier than 0:1.10.3-12.el7_0  oval:com.redhat.rhsa:tst:20141676003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676002 of type rpminfo_object
Name
wireshark-devel

wireshark-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141676004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676002 of type rpminfo_object
Name
wireshark-devel

wireshark-gnome is earlier than 0:1.10.3-12.el7_0  oval:com.redhat.rhsa:tst:20141676005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676003 of type rpminfo_object
Name
wireshark-gnome

wireshark-gnome is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141676006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141676003 of type rpminfo_object
Name
wireshark-gnome
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141669
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-60.el7_0.10  oval:com.redhat.rhsa:tst:20141669001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-60.el7_0.10  oval:com.redhat.rhsa:tst:20141669003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-60.el7_0.10  oval:com.redhat.rhsa:tst:20141669005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-guest-agent is earlier than 10:1.5.3-60.el7_0.10  oval:com.redhat.rhsa:tst:20141669007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704004 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704004 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 10:1.5.3-60.el7_0.10  oval:com.redhat.rhsa:tst:20141669009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-60.el7_0.10  oval:com.redhat.rhsa:tst:20141669011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-60.el7_0.10  oval:com.redhat.rhsa:tst:20141669013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-60.el7_0.10  oval:com.redhat.rhsa:tst:20141669015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141655
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libxml2 is earlier than 0:2.9.1-5.el7_0.1  oval:com.redhat.rhsa:tst:20141655001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2x86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-0:2.9.1-6.el7.5.x86_64

libxml2-devel is earlier than 0:2.9.1-5.el7_0.1  oval:com.redhat.rhsa:tst:20141655003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655002 of type rpminfo_object
Name
libxml2-devel

libxml2-python is earlier than 0:2.9.1-5.el7_0.1  oval:com.redhat.rhsa:tst:20141655005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libxml2-pythonx86_64(none)6.el7.52.9.10:2.9.1-6.el7.5199e2f91fd431d51libxml2-python-0:2.9.1-6.el7.5.x86_64

libxml2-static is earlier than 0:2.9.1-5.el7_0.1  oval:com.redhat.rhsa:tst:20141655007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static

libxml2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141655008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141655004 of type rpminfo_object
Name
libxml2-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141652
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-34.el7_0.6  oval:com.redhat.rhsa:tst:20141652001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-34.el7_0.6  oval:com.redhat.rhsa:tst:20141652003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-34.el7_0.6  oval:com.redhat.rhsa:tst:20141652005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-34.el7_0.6  oval:com.redhat.rhsa:tst:20141652007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-34.el7_0.6  oval:com.redhat.rhsa:tst:20141652009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141635
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xulrunner is earlier than 0:31.2.0-1.el7_0  oval:com.redhat.rhsa:tst:20141635001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner-devel is earlier than 0:31.2.0-1.el7_0  oval:com.redhat.rhsa:tst:20141635003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel

xulrunner-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel

firefox is earlier than 0:31.2.0-3.el7_0  oval:com.redhat.rhsa:tst:20141635005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141634
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.33-1.13.5.0.el7_0  oval:com.redhat.rhsa:tst:20141634001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.33-1.13.5.0.el7_0  oval:com.redhat.rhsa:tst:20141634003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.33-1.13.5.0.el7_0  oval:com.redhat.rhsa:tst:20141634005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.33-1.13.5.0.el7_0  oval:com.redhat.rhsa:tst:20141634007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.33-1.13.5.0.el7_0  oval:com.redhat.rhsa:tst:20141634009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141620
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.71-2.5.3.1.el7_0  oval:com.redhat.rhsa:tst:20141620001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.71-2.5.3.1.el7_0  oval:com.redhat.rhsa:tst:20141620003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.71-2.5.3.1.el7_0  oval:com.redhat.rhsa:tst:20141620005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.71-2.5.3.1.el7_0  oval:com.redhat.rhsa:tst:20141620007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.71-2.5.3.1.el7_0  oval:com.redhat.rhsa:tst:20141620009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.71-2.5.3.1.el7_0  oval:com.redhat.rhsa:tst:20141620011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.71-2.5.3.1.el7_0  oval:com.redhat.rhsa:tst:20141620013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141397
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

rsyslog is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rsyslogx86_64(none)57.el7_9.18.24.00:8.24.0-57.el7_9.1199e2f91fd431d51rsyslog-0:8.24.0-57.el7_9.1.x86_64

rsyslog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rsyslogx86_64(none)57.el7_9.18.24.00:8.24.0-57.el7_9.1199e2f91fd431d51rsyslog-0:8.24.0-57.el7_9.1.x86_64

rsyslog-crypto is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397002 of type rpminfo_object
Name
rsyslog-crypto

rsyslog-crypto is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397002 of type rpminfo_object
Name
rsyslog-crypto

rsyslog-doc is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397003 of type rpminfo_object
Name
rsyslog-doc

rsyslog-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397003 of type rpminfo_object
Name
rsyslog-doc

rsyslog-elasticsearch is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397004 of type rpminfo_object
Name
rsyslog-elasticsearch

rsyslog-elasticsearch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397004 of type rpminfo_object
Name
rsyslog-elasticsearch

rsyslog-gnutls is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397005 of type rpminfo_object
Name
rsyslog-gnutls

rsyslog-gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397005 of type rpminfo_object
Name
rsyslog-gnutls

rsyslog-gssapi is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397006 of type rpminfo_object
Name
rsyslog-gssapi

rsyslog-gssapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397006 of type rpminfo_object
Name
rsyslog-gssapi

rsyslog-libdbi is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397007 of type rpminfo_object
Name
rsyslog-libdbi

rsyslog-libdbi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397007 of type rpminfo_object
Name
rsyslog-libdbi

rsyslog-mmaudit is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397008 of type rpminfo_object
Name
rsyslog-mmaudit

rsyslog-mmaudit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397008 of type rpminfo_object
Name
rsyslog-mmaudit

rsyslog-mmjsonparse is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397009 of type rpminfo_object
Name
rsyslog-mmjsonparse

rsyslog-mmjsonparse is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397009 of type rpminfo_object
Name
rsyslog-mmjsonparse

rsyslog-mmnormalize is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397010 of type rpminfo_object
Name
rsyslog-mmnormalize

rsyslog-mmnormalize is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397010 of type rpminfo_object
Name
rsyslog-mmnormalize

rsyslog-mmsnmptrapd is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397011 of type rpminfo_object
Name
rsyslog-mmsnmptrapd

rsyslog-mmsnmptrapd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397011 of type rpminfo_object
Name
rsyslog-mmsnmptrapd

rsyslog-mysql is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397012 of type rpminfo_object
Name
rsyslog-mysql

rsyslog-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397012 of type rpminfo_object
Name
rsyslog-mysql

rsyslog-pgsql is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397013 of type rpminfo_object
Name
rsyslog-pgsql

rsyslog-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397013 of type rpminfo_object
Name
rsyslog-pgsql

rsyslog-relp is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397014 of type rpminfo_object
Name
rsyslog-relp

rsyslog-relp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397014 of type rpminfo_object
Name
rsyslog-relp

rsyslog-snmp is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397015 of type rpminfo_object
Name
rsyslog-snmp

rsyslog-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397015 of type rpminfo_object
Name
rsyslog-snmp

rsyslog-udpspoof is earlier than 0:7.4.7-7.el7_0  oval:com.redhat.rhsa:tst:20141397031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397016 of type rpminfo_object
Name
rsyslog-udpspoof

rsyslog-udpspoof is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141397032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141397016 of type rpminfo_object
Name
rsyslog-udpspoof
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141359
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

polkit-qt is earlier than 0:0.103.0-10.el7_0  oval:com.redhat.rhsa:tst:20141359001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141359001 of type rpminfo_object
Name
polkit-qt

polkit-qt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141359002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141359001 of type rpminfo_object
Name
polkit-qt

polkit-qt-devel is earlier than 0:0.103.0-10.el7_0  oval:com.redhat.rhsa:tst:20141359003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141359002 of type rpminfo_object
Name
polkit-qt-devel

polkit-qt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141359004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141359002 of type rpminfo_object
Name
polkit-qt-devel

polkit-qt-doc is earlier than 0:0.103.0-10.el7_0  oval:com.redhat.rhsa:tst:20141359005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141359003 of type rpminfo_object
Name
polkit-qt-doc

polkit-qt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141359006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141359003 of type rpminfo_object
Name
polkit-qt-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141352
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-client is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-kvm is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-lock-sanlock is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-python is earlier than 0:1.1.1-29.el7_0.3  oval:com.redhat.rhsa:tst:20141352039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914020 of type rpminfo_object
Name
libvirt-python

libvirt-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914020 of type rpminfo_object
Name
libvirt-python
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141327
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

php is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-devel is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-intl is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-ldap is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mysql is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysqlnd is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-pdo is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pgsql is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-pspell is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-pspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-recode is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:5.4.16-23.el7_0.1  oval:com.redhat.rhsa:tst:20141327049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141319
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

xerces-j2 is earlier than 0:2.11.0-17.el7_0  oval:com.redhat.rhsa:tst:20141319001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141319001 of type rpminfo_object
Name
xerces-j2

xerces-j2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141319002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141319001 of type rpminfo_object
Name
xerces-j2

xerces-j2-demo is earlier than 0:2.11.0-17.el7_0  oval:com.redhat.rhsa:tst:20141319003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141319002 of type rpminfo_object
Name
xerces-j2-demo

xerces-j2-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141319004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141319002 of type rpminfo_object
Name
xerces-j2-demo

xerces-j2-javadoc is earlier than 0:2.11.0-17.el7_0  oval:com.redhat.rhsa:tst:20141319005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141319003 of type rpminfo_object
Name
xerces-j2-javadoc

xerces-j2-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141319006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141319003 of type rpminfo_object
Name
xerces-j2-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141307
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss-softokn is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141307001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn-devel is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141307003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141307005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl-devel is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141307007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-util is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141307009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141307011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss is earlier than 0:3.16.2-7.el7_0  oval:com.redhat.rhsa:tst:20141307013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.16.2-7.el7_0  oval:com.redhat.rhsa:tst:20141307015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.16.2-7.el7_0  oval:com.redhat.rhsa:tst:20141307017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.16.2-7.el7_0  oval:com.redhat.rhsa:tst:20141307019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.16.2-7.el7_0  oval:com.redhat.rhsa:tst:20141307021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141306
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bash is earlier than 0:4.2.45-5.el7_0.4  oval:com.redhat.rhsa:tst:20141306001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bashx86_64(none)34.el74.2.460:4.2.46-34.el7199e2f91fd431d51bash-0:4.2.46-34.el7.x86_64

bash is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141293002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bashx86_64(none)34.el74.2.460:4.2.46-34.el7199e2f91fd431d51bash-0:4.2.46-34.el7.x86_64

bash-doc is earlier than 0:4.2.45-5.el7_0.4  oval:com.redhat.rhsa:tst:20141306003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141293002 of type rpminfo_object
Name
bash-doc

bash-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141293004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141293002 of type rpminfo_object
Name
bash-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141293
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bash is earlier than 0:4.2.45-5.el7_0.2  oval:com.redhat.rhsa:tst:20141293001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bashx86_64(none)34.el74.2.460:4.2.46-34.el7199e2f91fd431d51bash-0:4.2.46-34.el7.x86_64

bash is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141293002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bashx86_64(none)34.el74.2.460:4.2.46-34.el7199e2f91fd431d51bash-0:4.2.46-34.el7.x86_64

bash-doc is earlier than 0:4.2.45-5.el7_0.2  oval:com.redhat.rhsa:tst:20141293003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141293002 of type rpminfo_object
Name
bash-doc

bash-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141293004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141293002 of type rpminfo_object
Name
bash-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141292
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

haproxy is earlier than 0:1.5.2-3.el7_0  oval:com.redhat.rhsa:tst:20141292001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141292001 of type rpminfo_object
Name
haproxy

haproxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141292002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141292001 of type rpminfo_object
Name
haproxy
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141281
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-123.8.1.el7 is currently running  oval:com.redhat.rhsa:tst:20141281031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-123.8.1.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20141281032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-123.8.1.el7  oval:com.redhat.rhsa:tst:20141281029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141172
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

procmail is earlier than 0:3.22-34.el7_0.1  oval:com.redhat.rhsa:tst:20141172001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141172001 of type rpminfo_object
Name
procmail

procmail is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141172002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141172001 of type rpminfo_object
Name
procmail
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141166
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

jakarta-commons-httpclient is earlier than 1:3.1-16.el7_0  oval:com.redhat.rhsa:tst:20141166001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141166001 of type rpminfo_object
Name
jakarta-commons-httpclient

jakarta-commons-httpclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141166002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141166001 of type rpminfo_object
Name
jakarta-commons-httpclient

jakarta-commons-httpclient-demo is earlier than 1:3.1-16.el7_0  oval:com.redhat.rhsa:tst:20141166003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141166002 of type rpminfo_object
Name
jakarta-commons-httpclient-demo

jakarta-commons-httpclient-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141166004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141166002 of type rpminfo_object
Name
jakarta-commons-httpclient-demo

jakarta-commons-httpclient-javadoc is earlier than 1:3.1-16.el7_0  oval:com.redhat.rhsa:tst:20141166005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141166003 of type rpminfo_object
Name
jakarta-commons-httpclient-javadoc

jakarta-commons-httpclient-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141166006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141166003 of type rpminfo_object
Name
jakarta-commons-httpclient-javadoc

jakarta-commons-httpclient-manual is earlier than 1:3.1-16.el7_0  oval:com.redhat.rhsa:tst:20141166007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141166004 of type rpminfo_object
Name
jakarta-commons-httpclient-manual

jakarta-commons-httpclient-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141166008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141166004 of type rpminfo_object
Name
jakarta-commons-httpclient-manual
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141147
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

squid is earlier than 7:3.3.8-12.el7_0  oval:com.redhat.rhsa:tst:20141147001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147001 of type rpminfo_object
Name
squid

squid-sysvinit is earlier than 7:3.3.8-12.el7_0  oval:com.redhat.rhsa:tst:20141147003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit

squid-sysvinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141147004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141147002 of type rpminfo_object
Name
squid-sysvinit
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141146
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpcomponents-client is earlier than 0:4.2.5-5.el7_0  oval:com.redhat.rhsa:tst:20141146001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141146001 of type rpminfo_object
Name
httpcomponents-client

httpcomponents-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141146002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141146001 of type rpminfo_object
Name
httpcomponents-client

httpcomponents-client-javadoc is earlier than 0:4.2.5-5.el7_0  oval:com.redhat.rhsa:tst:20141146003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141146002 of type rpminfo_object
Name
httpcomponents-client-javadoc

httpcomponents-client-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141146004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141146002 of type rpminfo_object
Name
httpcomponents-client-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141144
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:24.8.0-1.el7_0  oval:com.redhat.rhsa:tst:20141144001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

xulrunner is earlier than 0:24.8.0-1.el7_0  oval:com.redhat.rhsa:tst:20141144003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner-devel is earlier than 0:24.8.0-1.el7_0  oval:com.redhat.rhsa:tst:20141144005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel

xulrunner-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141110
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

glibc is earlier than 0:2.17-55.el7_0.1  oval:com.redhat.rhsa:tst:20141110001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibci686(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.i686
glibcx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-0:2.17-324.el7_9.x86_64

glibc-common is earlier than 0:2.17-55.el7_0.1  oval:com.redhat.rhsa:tst:20141110003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glibc-commonx86_64(none)324.el7_92.170:2.17-324.el7_9199e2f91fd431d51glibc-common-0:2.17-324.el7_9.x86_64

glibc-devel is earlier than 0:2.17-55.el7_0.1  oval:com.redhat.rhsa:tst:20141110005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110003 of type rpminfo_object
Name
glibc-devel

glibc-headers is earlier than 0:2.17-55.el7_0.1  oval:com.redhat.rhsa:tst:20141110007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110004 of type rpminfo_object
Name
glibc-headers

glibc-static is earlier than 0:2.17-55.el7_0.1  oval:com.redhat.rhsa:tst:20141110009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110005 of type rpminfo_object
Name
glibc-static

glibc-utils is earlier than 0:2.17-55.el7_0.1  oval:com.redhat.rhsa:tst:20141110011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

glibc-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110006 of type rpminfo_object
Name
glibc-utils

nscd is earlier than 0:2.17-55.el7_0.1  oval:com.redhat.rhsa:tst:20141110013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd

nscd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141110014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141110007 of type rpminfo_object
Name
nscd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141091
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mod_wsgi is earlier than 0:3.4-12.el7_0  oval:com.redhat.rhsa:tst:20141091001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141091001 of type rpminfo_object
Name
mod_wsgi

mod_wsgi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141091002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141091001 of type rpminfo_object
Name
mod_wsgi
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141073
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss-util is earlier than 0:3.16.2-1.el7_0  oval:com.redhat.rhsa:tst:20141073001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.16.2-1.el7_0  oval:com.redhat.rhsa:tst:20141073003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-softokn is earlier than 0:3.16.2-1.el7_0  oval:com.redhat.rhsa:tst:20141073005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn-devel is earlier than 0:3.16.2-1.el7_0  oval:com.redhat.rhsa:tst:20141073007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.16.2-1.el7_0  oval:com.redhat.rhsa:tst:20141073009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl-devel is earlier than 0:3.16.2-1.el7_0  oval:com.redhat.rhsa:tst:20141073011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141073013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141073015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141073017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141073019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.16.2-2.el7_0  oval:com.redhat.rhsa:tst:20141073021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141052
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-34.el7_0.4  oval:com.redhat.rhsa:tst:20141052001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-34.el7_0.4  oval:com.redhat.rhsa:tst:20141052003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-34.el7_0.4  oval:com.redhat.rhsa:tst:20141052005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-34.el7_0.4  oval:com.redhat.rhsa:tst:20141052007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-34.el7_0.4  oval:com.redhat.rhsa:tst:20141052009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141042
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.1.1-1jpp.1.el7_0  oval:com.redhat.rhsa:tst:20141042001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.1.1-1jpp.1.el7_0  oval:com.redhat.rhsa:tst:20141042003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.1.1-1jpp.1.el7_0  oval:com.redhat.rhsa:tst:20141042005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.1.1-1jpp.1.el7_0  oval:com.redhat.rhsa:tst:20141042007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.1.1-1jpp.1.el7_0  oval:com.redhat.rhsa:tst:20141042009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.1.1-1jpp.1.el7_0  oval:com.redhat.rhsa:tst:20141042011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141034
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.42-8.el7_0  oval:com.redhat.rhsa:tst:20141034001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.42-8.el7_0  oval:com.redhat.rhsa:tst:20141034003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.42-8.el7_0  oval:com.redhat.rhsa:tst:20141034005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.42-8.el7_0  oval:com.redhat.rhsa:tst:20141034007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.42-8.el7_0  oval:com.redhat.rhsa:tst:20141034009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.42-8.el7_0  oval:com.redhat.rhsa:tst:20141034011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.42-8.el7_0  oval:com.redhat.rhsa:tst:20141034013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.42-8.el7_0  oval:com.redhat.rhsa:tst:20141034015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.42-8.el7_0  oval:com.redhat.rhsa:tst:20141034017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.42-8.el7_0  oval:com.redhat.rhsa:tst:20141034019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141031
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.1.6-26.el7_0  oval:com.redhat.rhsa:tst:20141031001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.1.6-26.el7_0  oval:com.redhat.rhsa:tst:20141031003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.1.6-26.el7_0  oval:com.redhat.rhsa:tst:20141031005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141023
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-123.6.3.el7 is currently running  oval:com.redhat.rhsa:tst:20141023031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-123.6.3.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20141023032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-123.6.3.el7  oval:com.redhat.rhsa:tst:20141023029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141013
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

php is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013001 of type rpminfo_object
Name
php

php-bcmath is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-bcmath is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013002 of type rpminfo_object
Name
php-bcmath

php-cli is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-cli is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013003 of type rpminfo_object
Name
php-cli

php-common is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013004 of type rpminfo_object
Name
php-common

php-dba is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-dba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013005 of type rpminfo_object
Name
php-dba

php-devel is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013006 of type rpminfo_object
Name
php-devel

php-embedded is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013007 of type rpminfo_object
Name
php-embedded

php-enchant is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-enchant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013008 of type rpminfo_object
Name
php-enchant

php-fpm is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-fpm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013009 of type rpminfo_object
Name
php-fpm

php-gd is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-gd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013010 of type rpminfo_object
Name
php-gd

php-intl is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-intl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013011 of type rpminfo_object
Name
php-intl

php-ldap is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013012 of type rpminfo_object
Name
php-ldap

php-mbstring is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mbstring is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013013 of type rpminfo_object
Name
php-mbstring

php-mysql is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013014 of type rpminfo_object
Name
php-mysql

php-mysqlnd is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-mysqlnd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013015 of type rpminfo_object
Name
php-mysqlnd

php-odbc is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-odbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013016 of type rpminfo_object
Name
php-odbc

php-pdo is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pdo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013017 of type rpminfo_object
Name
php-pdo

php-pgsql is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013018 of type rpminfo_object
Name
php-pgsql

php-process is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-process is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013019 of type rpminfo_object
Name
php-process

php-pspell is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-pspell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013020 of type rpminfo_object
Name
php-pspell

php-recode is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-recode is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013021 of type rpminfo_object
Name
php-recode

php-snmp is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-snmp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013022 of type rpminfo_object
Name
php-snmp

php-soap is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-soap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013023 of type rpminfo_object
Name
php-soap

php-xml is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013024 of type rpminfo_object
Name
php-xml

php-xmlrpc is earlier than 0:5.4.16-23.el7_0  oval:com.redhat.rhsa:tst:20141013049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc

php-xmlrpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141013050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141013025 of type rpminfo_object
Name
php-xmlrpc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141011
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

resteasy-base is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011001 of type rpminfo_object
Name
resteasy-base

resteasy-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011001 of type rpminfo_object
Name
resteasy-base

resteasy-base-atom-provider is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011002 of type rpminfo_object
Name
resteasy-base-atom-provider

resteasy-base-atom-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011002 of type rpminfo_object
Name
resteasy-base-atom-provider

resteasy-base-jackson-provider is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011003 of type rpminfo_object
Name
resteasy-base-jackson-provider

resteasy-base-jackson-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011003 of type rpminfo_object
Name
resteasy-base-jackson-provider

resteasy-base-javadoc is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011004 of type rpminfo_object
Name
resteasy-base-javadoc

resteasy-base-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011004 of type rpminfo_object
Name
resteasy-base-javadoc

resteasy-base-jaxb-provider is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011005 of type rpminfo_object
Name
resteasy-base-jaxb-provider

resteasy-base-jaxb-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011005 of type rpminfo_object
Name
resteasy-base-jaxb-provider

resteasy-base-jaxrs is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011006 of type rpminfo_object
Name
resteasy-base-jaxrs

resteasy-base-jaxrs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011006 of type rpminfo_object
Name
resteasy-base-jaxrs

resteasy-base-jaxrs-all is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011007 of type rpminfo_object
Name
resteasy-base-jaxrs-all

resteasy-base-jaxrs-all is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011007 of type rpminfo_object
Name
resteasy-base-jaxrs-all

resteasy-base-jaxrs-api is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011008 of type rpminfo_object
Name
resteasy-base-jaxrs-api

resteasy-base-jaxrs-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011008 of type rpminfo_object
Name
resteasy-base-jaxrs-api

resteasy-base-jettison-provider is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011009 of type rpminfo_object
Name
resteasy-base-jettison-provider

resteasy-base-jettison-provider is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011009 of type rpminfo_object
Name
resteasy-base-jettison-provider

resteasy-base-providers-pom is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011010 of type rpminfo_object
Name
resteasy-base-providers-pom

resteasy-base-providers-pom is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011010 of type rpminfo_object
Name
resteasy-base-providers-pom

resteasy-base-tjws is earlier than 0:2.3.5-3.el7_0  oval:com.redhat.rhsa:tst:20141011021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011011 of type rpminfo_object
Name
resteasy-base-tjws

resteasy-base-tjws is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20141011022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20141011011 of type rpminfo_object
Name
resteasy-base-tjws
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20141008
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsmbclient is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-common is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-dc is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-libs is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-devel is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-vfs-glusterfs is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.1.1-37.el7_0  oval:com.redhat.rhsa:tst:20141008039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140927
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-60.el7_0.5  oval:com.redhat.rhsa:tst:20140927001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-60.el7_0.5  oval:com.redhat.rhsa:tst:20140927003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-60.el7_0.5  oval:com.redhat.rhsa:tst:20140927005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-guest-agent is earlier than 10:1.5.3-60.el7_0.5  oval:com.redhat.rhsa:tst:20140927007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704004 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704004 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 10:1.5.3-60.el7_0.5  oval:com.redhat.rhsa:tst:20140927009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-60.el7_0.5  oval:com.redhat.rhsa:tst:20140927011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-60.el7_0.5  oval:com.redhat.rhsa:tst:20140927013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-60.el7_0.5  oval:com.redhat.rhsa:tst:20140927015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140923
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-123.4.4.el7 is currently running  oval:com.redhat.rhsa:tst:20140923031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-123.4.4.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20140923032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-123.4.4.el7  oval:com.redhat.rhsa:tst:20140923029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140921
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-18.el7_0  oval:com.redhat.rhsa:tst:20140921001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-18.el7_0  oval:com.redhat.rhsa:tst:20140921003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-18.el7_0  oval:com.redhat.rhsa:tst:20140921005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-18.el7_0  oval:com.redhat.rhsa:tst:20140921007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-18.el7_0  oval:com.redhat.rhsa:tst:20140921009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-18.el7_0  oval:com.redhat.rhsa:tst:20140921011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-18.el7_0  oval:com.redhat.rhsa:tst:20140921013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-18.el7_0  oval:com.redhat.rhsa:tst:20140921015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140919
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:24.7.0-1.el7_0  oval:com.redhat.rhsa:tst:20140919001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

xulrunner is earlier than 0:24.7.0-1.el7_0  oval:com.redhat.rhsa:tst:20140919003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner-devel is earlier than 0:24.7.0-1.el7_0  oval:com.redhat.rhsa:tst:20140919005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel

xulrunner-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140916
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nss is earlier than 0:3.15.4-7.el7_0  oval:com.redhat.rhsa:tst:20140916001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.15.4-7.el7_0  oval:com.redhat.rhsa:tst:20140916003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.15.4-7.el7_0  oval:com.redhat.rhsa:tst:20140916005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.15.4-7.el7_0  oval:com.redhat.rhsa:tst:20140916007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.15.4-7.el7_0  oval:com.redhat.rhsa:tst:20140916009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nspr is earlier than 0:4.10.6-1.el7_0  oval:com.redhat.rhsa:tst:20140916011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr-devel is earlier than 0:4.10.6-1.el7_0  oval:com.redhat.rhsa:tst:20140916013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nspr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140914
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libvirt is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914001 of type rpminfo_object
Name
libvirt

libvirt-client is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914002 of type rpminfo_object
Name
libvirt-client

libvirt-daemon is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914003 of type rpminfo_object
Name
libvirt-daemon

libvirt-daemon-config-network is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914004 of type rpminfo_object
Name
libvirt-daemon-config-network

libvirt-daemon-config-nwfilter is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-config-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914005 of type rpminfo_object
Name
libvirt-daemon-config-nwfilter

libvirt-daemon-driver-interface is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-interface is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914006 of type rpminfo_object
Name
libvirt-daemon-driver-interface

libvirt-daemon-driver-lxc is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914007 of type rpminfo_object
Name
libvirt-daemon-driver-lxc

libvirt-daemon-driver-network is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914008 of type rpminfo_object
Name
libvirt-daemon-driver-network

libvirt-daemon-driver-nodedev is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nodedev is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914009 of type rpminfo_object
Name
libvirt-daemon-driver-nodedev

libvirt-daemon-driver-nwfilter is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-nwfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914010 of type rpminfo_object
Name
libvirt-daemon-driver-nwfilter

libvirt-daemon-driver-qemu is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-qemu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914011 of type rpminfo_object
Name
libvirt-daemon-driver-qemu

libvirt-daemon-driver-secret is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-secret is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914012 of type rpminfo_object
Name
libvirt-daemon-driver-secret

libvirt-daemon-driver-storage is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-driver-storage is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914013 of type rpminfo_object
Name
libvirt-daemon-driver-storage

libvirt-daemon-kvm is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914014 of type rpminfo_object
Name
libvirt-daemon-kvm

libvirt-daemon-lxc is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-daemon-lxc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914015 of type rpminfo_object
Name
libvirt-daemon-lxc

libvirt-devel is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914016 of type rpminfo_object
Name
libvirt-devel

libvirt-docs is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914017 of type rpminfo_object
Name
libvirt-docs

libvirt-lock-sanlock is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-lock-sanlock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914018 of type rpminfo_object
Name
libvirt-lock-sanlock

libvirt-login-shell is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-login-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914019 of type rpminfo_object
Name
libvirt-login-shell

libvirt-python is earlier than 0:1.1.1-29.el7_0.1  oval:com.redhat.rhsa:tst:20140914039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914020 of type rpminfo_object
Name
libvirt-python

libvirt-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140914040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140914020 of type rpminfo_object
Name
libvirt-python
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140907
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.0-6.1.13.4.el7_0  oval:com.redhat.rhsa:tst:20140907001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.0-6.1.13.4.el7_0  oval:com.redhat.rhsa:tst:20140907003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.0-6.1.13.4.el7_0  oval:com.redhat.rhsa:tst:20140907005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.0-6.1.13.4.el7_0  oval:com.redhat.rhsa:tst:20140907007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.0-6.1.13.4.el7_0  oval:com.redhat.rhsa:tst:20140907009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140889
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.65-2.5.1.2.el7_0  oval:com.redhat.rhsa:tst:20140889001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.65-2.5.1.2.el7_0  oval:com.redhat.rhsa:tst:20140889003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.65-2.5.1.2.el7_0  oval:com.redhat.rhsa:tst:20140889005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.65-2.5.1.2.el7_0  oval:com.redhat.rhsa:tst:20140889007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.65-2.5.1.2.el7_0  oval:com.redhat.rhsa:tst:20140889009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.65-2.5.1.2.el7_0  oval:com.redhat.rhsa:tst:20140889011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.65-2.5.1.2.el7_0  oval:com.redhat.rhsa:tst:20140889013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140867
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libsmbclient is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-common is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-dc is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-libs is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-devel is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-vfs-glusterfs is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.1.1-35.el7_0  oval:com.redhat.rhsa:tst:20140867039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140861
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lzo is earlier than 0:2.06-6.el7_0.2  oval:com.redhat.rhsa:tst:20140861001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
lzox86_64(none)8.el72.060:2.06-8.el7199e2f91fd431d51lzo-0:2.06-8.el7.x86_64

lzo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140861002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
lzox86_64(none)8.el72.060:2.06-8.el7199e2f91fd431d51lzo-0:2.06-8.el7.x86_64

lzo-devel is earlier than 0:2.06-6.el7_0.2  oval:com.redhat.rhsa:tst:20140861003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140861002 of type rpminfo_object
Name
lzo-devel

lzo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140861004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140861002 of type rpminfo_object
Name
lzo-devel

lzo-minilzo is earlier than 0:2.06-6.el7_0.2  oval:com.redhat.rhsa:tst:20140861005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140861003 of type rpminfo_object
Name
lzo-minilzo

lzo-minilzo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140861006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140861003 of type rpminfo_object
Name
lzo-minilzo
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140827
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.42-6.el7_0  oval:com.redhat.rhsa:tst:20140827001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.42-6.el7_0  oval:com.redhat.rhsa:tst:20140827003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.42-6.el7_0  oval:com.redhat.rhsa:tst:20140827005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.42-6.el7_0  oval:com.redhat.rhsa:tst:20140827007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.42-6.el7_0  oval:com.redhat.rhsa:tst:20140827009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.42-6.el7_0  oval:com.redhat.rhsa:tst:20140827011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.42-6.el7_0  oval:com.redhat.rhsa:tst:20140827013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.42-6.el7_0  oval:com.redhat.rhsa:tst:20140827015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.42-6.el7_0  oval:com.redhat.rhsa:tst:20140827017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.42-6.el7_0  oval:com.redhat.rhsa:tst:20140827019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140790
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dovecot is earlier than 1:2.2.10-4.el7_0.1  oval:com.redhat.rhsa:tst:20140790001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790001 of type rpminfo_object
Name
dovecot

dovecot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790001 of type rpminfo_object
Name
dovecot

dovecot-mysql is earlier than 1:2.2.10-4.el7_0.1  oval:com.redhat.rhsa:tst:20140790003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790002 of type rpminfo_object
Name
dovecot-mysql

dovecot-mysql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790002 of type rpminfo_object
Name
dovecot-mysql

dovecot-pgsql is earlier than 1:2.2.10-4.el7_0.1  oval:com.redhat.rhsa:tst:20140790005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790003 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pgsql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790003 of type rpminfo_object
Name
dovecot-pgsql

dovecot-pigeonhole is earlier than 1:2.2.10-4.el7_0.1  oval:com.redhat.rhsa:tst:20140790007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790004 of type rpminfo_object
Name
dovecot-pigeonhole

dovecot-pigeonhole is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140790008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140790004 of type rpminfo_object
Name
dovecot-pigeonhole
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140786
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-123.4.2.el7 is currently running  oval:com.redhat.rhsa:tst:20140786031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-123.4.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20140786032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-123.4.2.el7  oval:com.redhat.rhsa:tst:20140786029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140741
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

firefox is earlier than 0:24.6.0-1.el7_0  oval:com.redhat.rhsa:tst:20140741001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

firefox is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741001 of type rpminfo_object
Name
firefox

xulrunner is earlier than 0:24.6.0-1.el7_0  oval:com.redhat.rhsa:tst:20140741003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741002 of type rpminfo_object
Name
xulrunner

xulrunner-devel is earlier than 0:24.6.0-1.el7_0  oval:com.redhat.rhsa:tst:20140741005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel

xulrunner-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140741006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140741003 of type rpminfo_object
Name
xulrunner-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140705
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.1-ibm is earlier than 1:1.7.1.1.0-1jpp.2.el7_0  oval:com.redhat.rhsa:tst:20140705001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705001 of type rpminfo_object
Name
java-1.7.1-ibm

java-1.7.1-ibm-demo is earlier than 1:1.7.1.1.0-1jpp.2.el7_0  oval:com.redhat.rhsa:tst:20140705003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705002 of type rpminfo_object
Name
java-1.7.1-ibm-demo

java-1.7.1-ibm-devel is earlier than 1:1.7.1.1.0-1jpp.2.el7_0  oval:com.redhat.rhsa:tst:20140705005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705003 of type rpminfo_object
Name
java-1.7.1-ibm-devel

java-1.7.1-ibm-jdbc is earlier than 1:1.7.1.1.0-1jpp.2.el7_0  oval:com.redhat.rhsa:tst:20140705007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-jdbc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705004 of type rpminfo_object
Name
java-1.7.1-ibm-jdbc

java-1.7.1-ibm-plugin is earlier than 1:1.7.1.1.0-1jpp.2.el7_0  oval:com.redhat.rhsa:tst:20140705009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-plugin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705005 of type rpminfo_object
Name
java-1.7.1-ibm-plugin

java-1.7.1-ibm-src is earlier than 1:1.7.1.1.0-1jpp.2.el7_0  oval:com.redhat.rhsa:tst:20140705011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src

java-1.7.1-ibm-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140705012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140705006 of type rpminfo_object
Name
java-1.7.1-ibm-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140704
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcacard is earlier than 10:1.5.3-60.el7_0.2  oval:com.redhat.rhsa:tst:20140704001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704001 of type rpminfo_object
Name
libcacard

libcacard-devel is earlier than 10:1.5.3-60.el7_0.2  oval:com.redhat.rhsa:tst:20140704003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704002 of type rpminfo_object
Name
libcacard-devel

libcacard-tools is earlier than 10:1.5.3-60.el7_0.2  oval:com.redhat.rhsa:tst:20140704005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

libcacard-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704003 of type rpminfo_object
Name
libcacard-tools

qemu-guest-agent is earlier than 10:1.5.3-60.el7_0.2  oval:com.redhat.rhsa:tst:20140704007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704004 of type rpminfo_object
Name
qemu-guest-agent

qemu-guest-agent is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704004 of type rpminfo_object
Name
qemu-guest-agent

qemu-img is earlier than 10:1.5.3-60.el7_0.2  oval:com.redhat.rhsa:tst:20140704009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-img is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704005 of type rpminfo_object
Name
qemu-img

qemu-kvm is earlier than 10:1.5.3-60.el7_0.2  oval:com.redhat.rhsa:tst:20140704011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704006 of type rpminfo_object
Name
qemu-kvm

qemu-kvm-common is earlier than 10:1.5.3-60.el7_0.2  oval:com.redhat.rhsa:tst:20140704013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704007 of type rpminfo_object
Name
qemu-kvm-common

qemu-kvm-tools is earlier than 10:1.5.3-60.el7_0.2  oval:com.redhat.rhsa:tst:20140704015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools

qemu-kvm-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140704016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140704008 of type rpminfo_object
Name
qemu-kvm-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140703
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

json-c is earlier than 0:0.11-4.el7_0  oval:com.redhat.rhsa:tst:20140703001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
json-cx86_64(none)4.el7_00.110:0.11-4.el7_0199e2f91fd431d51json-c-0:0.11-4.el7_0.x86_64

json-c is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140703002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
json-cx86_64(none)4.el7_00.110:0.11-4.el7_0199e2f91fd431d51json-c-0:0.11-4.el7_0.x86_64

json-c-devel is earlier than 0:0.11-4.el7_0  oval:com.redhat.rhsa:tst:20140703003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140703002 of type rpminfo_object
Name
json-c-devel

json-c-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140703004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140703002 of type rpminfo_object
Name
json-c-devel

json-c-doc is earlier than 0:0.11-4.el7_0  oval:com.redhat.rhsa:tst:20140703005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140703003 of type rpminfo_object
Name
json-c-doc

json-c-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140703006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140703003 of type rpminfo_object
Name
json-c-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140702
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

mariadb is earlier than 1:5.5.37-1.el7_0  oval:com.redhat.rhsa:tst:20140702001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702001 of type rpminfo_object
Name
mariadb

mariadb-bench is earlier than 1:5.5.37-1.el7_0  oval:com.redhat.rhsa:tst:20140702003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-bench is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702002 of type rpminfo_object
Name
mariadb-bench

mariadb-devel is earlier than 1:5.5.37-1.el7_0  oval:com.redhat.rhsa:tst:20140702005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702003 of type rpminfo_object
Name
mariadb-devel

mariadb-embedded is earlier than 1:5.5.37-1.el7_0  oval:com.redhat.rhsa:tst:20140702007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702004 of type rpminfo_object
Name
mariadb-embedded

mariadb-embedded-devel is earlier than 1:5.5.37-1.el7_0  oval:com.redhat.rhsa:tst:20140702009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-embedded-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702005 of type rpminfo_object
Name
mariadb-embedded-devel

mariadb-libs is earlier than 1:5.5.37-1.el7_0  oval:com.redhat.rhsa:tst:20140702011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702006 of type rpminfo_object
Name
mariadb-libs

mariadb-server is earlier than 1:5.5.37-1.el7_0  oval:com.redhat.rhsa:tst:20140702013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702007 of type rpminfo_object
Name
mariadb-server

mariadb-test is earlier than 1:5.5.37-1.el7_0  oval:com.redhat.rhsa:tst:20140702015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test

mariadb-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140702016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140702008 of type rpminfo_object
Name
mariadb-test
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140687
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtasn1 is earlier than 0:3.3-5.el7_0  oval:com.redhat.rhsa:tst:20140687001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtasn1x86_64(none)1.el74.100:4.10-1.el7199e2f91fd431d51libtasn1-0:4.10-1.el7.x86_64

libtasn1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140687002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtasn1x86_64(none)1.el74.100:4.10-1.el7199e2f91fd431d51libtasn1-0:4.10-1.el7.x86_64

libtasn1-devel is earlier than 0:3.3-5.el7_0  oval:com.redhat.rhsa:tst:20140687003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140687002 of type rpminfo_object
Name
libtasn1-devel

libtasn1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140687004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140687002 of type rpminfo_object
Name
libtasn1-devel

libtasn1-tools is earlier than 0:3.3-5.el7_0  oval:com.redhat.rhsa:tst:20140687005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140687003 of type rpminfo_object
Name
libtasn1-tools

libtasn1-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140687006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140687003 of type rpminfo_object
Name
libtasn1-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140686
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tomcat is earlier than 0:7.0.42-5.el7_0  oval:com.redhat.rhsa:tst:20140686001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686001 of type rpminfo_object
Name
tomcat

tomcat-admin-webapps is earlier than 0:7.0.42-5.el7_0  oval:com.redhat.rhsa:tst:20140686003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-admin-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686002 of type rpminfo_object
Name
tomcat-admin-webapps

tomcat-docs-webapp is earlier than 0:7.0.42-5.el7_0  oval:com.redhat.rhsa:tst:20140686005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-docs-webapp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686003 of type rpminfo_object
Name
tomcat-docs-webapp

tomcat-el-2.2-api is earlier than 0:7.0.42-5.el7_0  oval:com.redhat.rhsa:tst:20140686007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-el-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686004 of type rpminfo_object
Name
tomcat-el-2.2-api

tomcat-javadoc is earlier than 0:7.0.42-5.el7_0  oval:com.redhat.rhsa:tst:20140686009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686005 of type rpminfo_object
Name
tomcat-javadoc

tomcat-jsp-2.2-api is earlier than 0:7.0.42-5.el7_0  oval:com.redhat.rhsa:tst:20140686011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsp-2.2-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686006 of type rpminfo_object
Name
tomcat-jsp-2.2-api

tomcat-jsvc is earlier than 0:7.0.42-5.el7_0  oval:com.redhat.rhsa:tst:20140686013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-jsvc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686007 of type rpminfo_object
Name
tomcat-jsvc

tomcat-lib is earlier than 0:7.0.42-5.el7_0  oval:com.redhat.rhsa:tst:20140686015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-lib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686008 of type rpminfo_object
Name
tomcat-lib

tomcat-servlet-3.0-api is earlier than 0:7.0.42-5.el7_0  oval:com.redhat.rhsa:tst:20140686017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-servlet-3.0-api is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686009 of type rpminfo_object
Name
tomcat-servlet-3.0-api

tomcat-webapps is earlier than 0:7.0.42-5.el7_0  oval:com.redhat.rhsa:tst:20140686019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps

tomcat-webapps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140686020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140686010 of type rpminfo_object
Name
tomcat-webapps
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140685
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.6.0-openjdk is earlier than 1:1.6.0.0-6.1.13.3.el7_0  oval:com.redhat.rhsa:tst:20140685001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685001 of type rpminfo_object
Name
java-1.6.0-openjdk

java-1.6.0-openjdk-demo is earlier than 1:1.6.0.0-6.1.13.3.el7_0  oval:com.redhat.rhsa:tst:20140685003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685002 of type rpminfo_object
Name
java-1.6.0-openjdk-demo

java-1.6.0-openjdk-devel is earlier than 1:1.6.0.0-6.1.13.3.el7_0  oval:com.redhat.rhsa:tst:20140685005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685003 of type rpminfo_object
Name
java-1.6.0-openjdk-devel

java-1.6.0-openjdk-javadoc is earlier than 1:1.6.0.0-6.1.13.3.el7_0  oval:com.redhat.rhsa:tst:20140685007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685004 of type rpminfo_object
Name
java-1.6.0-openjdk-javadoc

java-1.6.0-openjdk-src is earlier than 1:1.6.0.0-6.1.13.3.el7_0  oval:com.redhat.rhsa:tst:20140685009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src

java-1.6.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140685010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140685005 of type rpminfo_object
Name
java-1.6.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140684
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

gnutls is earlier than 0:3.1.18-9.el7_0  oval:com.redhat.rhsa:tst:20140684001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)9.el7_63.3.290:3.3.29-9.el7_6199e2f91fd431d51gnutls-0:3.3.29-9.el7_6.x86_64

gnutls is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gnutlsx86_64(none)9.el7_63.3.290:3.3.29-9.el7_6199e2f91fd431d51gnutls-0:3.3.29-9.el7_6.x86_64

gnutls-c++ is earlier than 0:3.1.18-9.el7_0  oval:com.redhat.rhsa:tst:20140684003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684002 of type rpminfo_object
Name
gnutls-c++

gnutls-c++ is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684002 of type rpminfo_object
Name
gnutls-c++

gnutls-dane is earlier than 0:3.1.18-9.el7_0  oval:com.redhat.rhsa:tst:20140684005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684003 of type rpminfo_object
Name
gnutls-dane

gnutls-dane is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684003 of type rpminfo_object
Name
gnutls-dane

gnutls-devel is earlier than 0:3.1.18-9.el7_0  oval:com.redhat.rhsa:tst:20140684007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684004 of type rpminfo_object
Name
gnutls-devel

gnutls-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684004 of type rpminfo_object
Name
gnutls-devel

gnutls-utils is earlier than 0:3.1.18-9.el7_0  oval:com.redhat.rhsa:tst:20140684009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684005 of type rpminfo_object
Name
gnutls-utils

gnutls-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140684010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140684005 of type rpminfo_object
Name
gnutls-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140680
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl098e is earlier than 0:0.9.8e-29.el7_0.2  oval:com.redhat.rhsa:tst:20140680001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140680001 of type rpminfo_object
Name
openssl098e

openssl098e is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140680002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140680001 of type rpminfo_object
Name
openssl098e
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140679
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.1e-34.el7_0.3  oval:com.redhat.rhsa:tst:20140679001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.1e-34.el7_0.3  oval:com.redhat.rhsa:tst:20140679003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.1e-34.el7_0.3  oval:com.redhat.rhsa:tst:20140679005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.1e-34.el7_0.3  oval:com.redhat.rhsa:tst:20140679007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.1e-34.el7_0.3  oval:com.redhat.rhsa:tst:20140679009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140678
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel earlier than 0:3.10.0-123.1.2.el7 is currently running  oval:com.redhat.rhsa:tst:20140678031  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel earlier than 0:3.10.0-123.1.2.el7 is set to boot up on next boot  oval:com.redhat.rhsa:tst:20140678032  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernelx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-0:3.10.0-1160.42.2.el7.x86_64
kernelx86_64(none)1160.11.1.el73.10.00:3.10.0-1160.11.1.el7199e2f91fd431d51kernel-0:3.10.0-1160.11.1.el7.x86_64
kernelx86_64(none)1062.12.1.el73.10.00:3.10.0-1062.12.1.el7199e2f91fd431d51kernel-0:3.10.0-1062.12.1.el7.x86_64

kernel-abi-whitelists is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-abi-whitelists is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678002 of type rpminfo_object
Name
kernel-abi-whitelists

kernel-bootwrapper is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-bootwrapper is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678003 of type rpminfo_object
Name
kernel-bootwrapper

kernel-debug is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678004 of type rpminfo_object
Name
kernel-debug

kernel-debug-devel is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678005 of type rpminfo_object
Name
kernel-debug-devel

kernel-devel is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678006 of type rpminfo_object
Name
kernel-devel

kernel-doc is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678007 of type rpminfo_object
Name
kernel-doc

kernel-headers is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-headers is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678008 of type rpminfo_object
Name
kernel-headers

kernel-kdump is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678009 of type rpminfo_object
Name
kernel-kdump

kernel-kdump-devel is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-kdump-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678010 of type rpminfo_object
Name
kernel-kdump-devel

kernel-tools is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-toolsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
kernel-tools-libsx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51kernel-tools-libs-0:3.10.0-1160.42.2.el7.x86_64

kernel-tools-libs-devel is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

kernel-tools-libs-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678013 of type rpminfo_object
Name
kernel-tools-libs-devel

perf is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140678014 of type rpminfo_object
Name
perf

python-perf is earlier than 0:3.10.0-123.1.2.el7  oval:com.redhat.rhsa:tst:20140678029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64

python-perf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140678030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-perfx86_64(none)1160.42.2.el73.10.00:3.10.0-1160.42.2.el7199e2f91fd431d51python-perf-0:3.10.0-1160.42.2.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhsa:def:20140675
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

java-1.7.0-openjdk is earlier than 1:1.7.0.55-2.4.7.2.el7_0  oval:com.redhat.rhsa:tst:20140675001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675001 of type rpminfo_object
Name
java-1.7.0-openjdk

java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.55-2.4.7.2.el7_0  oval:com.redhat.rhsa:tst:20140675003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675002 of type rpminfo_object
Name
java-1.7.0-openjdk-accessibility

java-1.7.0-openjdk-demo is earlier than 1:1.7.0.55-2.4.7.2.el7_0  oval:com.redhat.rhsa:tst:20140675005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675003 of type rpminfo_object
Name
java-1.7.0-openjdk-demo

java-1.7.0-openjdk-devel is earlier than 1:1.7.0.55-2.4.7.2.el7_0  oval:com.redhat.rhsa:tst:20140675007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675004 of type rpminfo_object
Name
java-1.7.0-openjdk-devel

java-1.7.0-openjdk-headless is earlier than 1:1.7.0.55-2.4.7.2.el7_0  oval:com.redhat.rhsa:tst:20140675009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675005 of type rpminfo_object
Name
java-1.7.0-openjdk-headless

java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.55-2.4.7.2.el7_0  oval:com.redhat.rhsa:tst:20140675011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675006 of type rpminfo_object
Name
java-1.7.0-openjdk-javadoc

java-1.7.0-openjdk-src is earlier than 1:1.7.0.55-2.4.7.2.el7_0  oval:com.redhat.rhsa:tst:20140675013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src

java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhsa:tst:20140675014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhsa:obj:20140675007 of type rpminfo_object
Name
java-1.7.0-openjdk-src
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20193846
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 2:2.1-53.3.el7_7  oval:com.redhat.rhea:tst:20193846001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210623002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20192270
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openjpeg2 is earlier than 0:2.3.1-1.el7  oval:com.redhat.rhea:tst:20192270001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270001 of type rpminfo_object
Name
openjpeg2

openjpeg2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270001 of type rpminfo_object
Name
openjpeg2

openjpeg2-devel is earlier than 0:2.3.1-1.el7  oval:com.redhat.rhea:tst:20192270003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270002 of type rpminfo_object
Name
openjpeg2-devel

openjpeg2-devel-docs is earlier than 0:2.3.1-1.el7  oval:com.redhat.rhea:tst:20192270005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270003 of type rpminfo_object
Name
openjpeg2-devel-docs

openjpeg2-tools is earlier than 0:2.3.1-1.el7  oval:com.redhat.rhea:tst:20192270007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270004 of type rpminfo_object
Name
openjpeg2-tools

openjpeg2-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20192270008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20192270004 of type rpminfo_object
Name
openjpeg2-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20180705
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tcpdump is earlier than 14:4.9.2-3.el7  oval:com.redhat.rhea:tst:20180705001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20180705001 of type rpminfo_object
Name
tcpdump

tcpdump is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20180705002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20180705001 of type rpminfo_object
Name
tcpdump
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20152126
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

elfutils is earlier than 0:0.163-3.el7  oval:com.redhat.rhea:tst:20152126001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369001 of type rpminfo_object
Name
elfutils

elfutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369001 of type rpminfo_object
Name
elfutils

elfutils-devel is earlier than 0:0.163-3.el7  oval:com.redhat.rhea:tst:20152126003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369002 of type rpminfo_object
Name
elfutils-devel

elfutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369002 of type rpminfo_object
Name
elfutils-devel

elfutils-devel-static is earlier than 0:0.163-3.el7  oval:com.redhat.rhea:tst:20152126005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369003 of type rpminfo_object
Name
elfutils-devel-static

elfutils-devel-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369003 of type rpminfo_object
Name
elfutils-devel-static

elfutils-libelf is earlier than 0:0.163-3.el7  oval:com.redhat.rhea:tst:20152126007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libelfi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.i686
elfutils-libelfx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.x86_64

elfutils-libelf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libelfi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.i686
elfutils-libelfx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.x86_64

elfutils-libelf-devel is earlier than 0:0.163-3.el7  oval:com.redhat.rhea:tst:20152126009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369005 of type rpminfo_object
Name
elfutils-libelf-devel

elfutils-libelf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369005 of type rpminfo_object
Name
elfutils-libelf-devel

elfutils-libelf-devel-static is earlier than 0:0.163-3.el7  oval:com.redhat.rhea:tst:20152126011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369006 of type rpminfo_object
Name
elfutils-libelf-devel-static

elfutils-libelf-devel-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369006 of type rpminfo_object
Name
elfutils-libelf-devel-static

elfutils-libs is earlier than 0:0.163-3.el7  oval:com.redhat.rhea:tst:20152126013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libsi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.i686
elfutils-libsx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.x86_64

elfutils-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libsi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.i686
elfutils-libsx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhea:def:20150369
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

elfutils is earlier than 0:0.160-1.el7  oval:com.redhat.rhea:tst:20150369001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369001 of type rpminfo_object
Name
elfutils

elfutils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369001 of type rpminfo_object
Name
elfutils

elfutils-devel is earlier than 0:0.160-1.el7  oval:com.redhat.rhea:tst:20150369003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369002 of type rpminfo_object
Name
elfutils-devel

elfutils-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369002 of type rpminfo_object
Name
elfutils-devel

elfutils-devel-static is earlier than 0:0.160-1.el7  oval:com.redhat.rhea:tst:20150369005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369003 of type rpminfo_object
Name
elfutils-devel-static

elfutils-devel-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369003 of type rpminfo_object
Name
elfutils-devel-static

elfutils-libelf is earlier than 0:0.160-1.el7  oval:com.redhat.rhea:tst:20150369007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libelfi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.i686
elfutils-libelfx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.x86_64

elfutils-libelf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libelfi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.i686
elfutils-libelfx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libelf-0:0.176-5.el7.x86_64

elfutils-libelf-devel is earlier than 0:0.160-1.el7  oval:com.redhat.rhea:tst:20150369009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369005 of type rpminfo_object
Name
elfutils-libelf-devel

elfutils-libelf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369005 of type rpminfo_object
Name
elfutils-libelf-devel

elfutils-libelf-devel-static is earlier than 0:0.160-1.el7  oval:com.redhat.rhea:tst:20150369011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369006 of type rpminfo_object
Name
elfutils-libelf-devel-static

elfutils-libelf-devel-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhea:obj:20150369006 of type rpminfo_object
Name
elfutils-libelf-devel-static

elfutils-libs is earlier than 0:0.160-1.el7  oval:com.redhat.rhea:tst:20150369013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libsi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.i686
elfutils-libsx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.x86_64

elfutils-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhea:tst:20150369014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
elfutils-libsi686(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.i686
elfutils-libsx86_64(none)5.el70.1760:0.176-5.el7199e2f91fd431d51elfutils-libs-0:0.176-5.el7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20210623
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

microcode_ctl is earlier than 2:2.1-73.8.el7_9  oval:com.redhat.rhba:tst:20210623001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64

microcode_ctl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20210623002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
microcode_ctlx86_64273.11.el7_92.12:2.1-73.11.el7_9199e2f91fd431d51microcode_ctl-2:2.1-73.11.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20203527
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

kernel-rt earlier than 0:3.10.0-1127.19.1.rt56.1116.el7 is currently running  oval:com.redhat.rhba:tst:20203527021  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel-rt earlier than 0:3.10.0-1127.19.1.rt56.1116.el7 is set to boot up on next boot  oval:com.redhat.rhba:tst:20203527022  false

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfgmenuentry 'Red Hat Enterprise Linux Server (3.10.0-1160.42.2.el7.x86_64) 7.9 (Maipo)' --class red --class gnu-linux --class gnu --class os --unrestricted $menuentry_id_option 'gnulinux-3.10.0-1160.42.2.el7.x86_64-advanced-166b846f-7d11-464f-93fe-b4badfb323e0' {

kernel-rt is earlier than 0:3.10.0-1127.19.1.rt56.1116.el7  oval:com.redhat.rhba:tst:20203527001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527001 of type rpminfo_object
Name
kernel-rt

kernel-rt-debug is earlier than 0:3.10.0-1127.19.1.rt56.1116.el7  oval:com.redhat.rhba:tst:20203527003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527002 of type rpminfo_object
Name
kernel-rt-debug

kernel-rt-debug-devel is earlier than 0:3.10.0-1127.19.1.rt56.1116.el7  oval:com.redhat.rhba:tst:20203527005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527003 of type rpminfo_object
Name
kernel-rt-debug-devel

kernel-rt-debug-kvm is earlier than 0:3.10.0-1127.19.1.rt56.1116.el7  oval:com.redhat.rhba:tst:20203527007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-debug-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527004 of type rpminfo_object
Name
kernel-rt-debug-kvm

kernel-rt-devel is earlier than 0:3.10.0-1127.19.1.rt56.1116.el7  oval:com.redhat.rhba:tst:20203527009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527005 of type rpminfo_object
Name
kernel-rt-devel

kernel-rt-doc is earlier than 0:3.10.0-1127.19.1.rt56.1116.el7  oval:com.redhat.rhba:tst:20203527011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527006 of type rpminfo_object
Name
kernel-rt-doc

kernel-rt-kvm is earlier than 0:3.10.0-1127.19.1.rt56.1116.el7  oval:com.redhat.rhba:tst:20203527013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527007 of type rpminfo_object
Name
kernel-rt-kvm

kernel-rt-trace is earlier than 0:3.10.0-1127.19.1.rt56.1116.el7  oval:com.redhat.rhba:tst:20203527015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527008 of type rpminfo_object
Name
kernel-rt-trace

kernel-rt-trace-devel is earlier than 0:3.10.0-1127.19.1.rt56.1116.el7  oval:com.redhat.rhba:tst:20203527017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527009 of type rpminfo_object
Name
kernel-rt-trace-devel

kernel-rt-trace-kvm is earlier than 0:3.10.0-1127.19.1.rt56.1116.el7  oval:com.redhat.rhba:tst:20203527019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm

kernel-rt-trace-kvm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20203527020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20203527010 of type rpminfo_object
Name
kernel-rt-trace-kvm
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20192599
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

krb5-devel is earlier than 0:1.15.1-37.el7_7.2  oval:com.redhat.rhba:tst:20192599001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599001 of type rpminfo_object
Name
krb5-devel

krb5-libs is earlier than 0:1.15.1-37.el7_7.2  oval:com.redhat.rhba:tst:20192599003  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599004  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
krb5-libsx86_64(none)50.el71.15.10:1.15.1-50.el7199e2f91fd431d51krb5-libs-0:1.15.1-50.el7.x86_64

krb5-pkinit is earlier than 0:1.15.1-37.el7_7.2  oval:com.redhat.rhba:tst:20192599005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-pkinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599003 of type rpminfo_object
Name
krb5-pkinit

krb5-server is earlier than 0:1.15.1-37.el7_7.2  oval:com.redhat.rhba:tst:20192599007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599004 of type rpminfo_object
Name
krb5-server

krb5-server-ldap is earlier than 0:1.15.1-37.el7_7.2  oval:com.redhat.rhba:tst:20192599009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-server-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599005 of type rpminfo_object
Name
krb5-server-ldap

krb5-workstation is earlier than 0:1.15.1-37.el7_7.2  oval:com.redhat.rhba:tst:20192599011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

krb5-workstation is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599006 of type rpminfo_object
Name
krb5-workstation

libkadm5 is earlier than 0:1.15.1-37.el7_7.2  oval:com.redhat.rhba:tst:20192599013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599007 of type rpminfo_object
Name
libkadm5

libkadm5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192599014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192599007 of type rpminfo_object
Name
libkadm5
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20192339
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

lldpad is earlier than 0:1.0.1-5.git036e314.el7  oval:com.redhat.rhba:tst:20192339001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192339001 of type rpminfo_object
Name
lldpad

lldpad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192339002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192339001 of type rpminfo_object
Name
lldpad

lldpad-devel is earlier than 0:1.0.1-5.git036e314.el7  oval:com.redhat.rhba:tst:20192339003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192339002 of type rpminfo_object
Name
lldpad-devel

lldpad-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192339004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192339002 of type rpminfo_object
Name
lldpad-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20192261
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

webkitgtk4 is earlier than 0:2.22.7-2.el7  oval:com.redhat.rhba:tst:20192261001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261001 of type rpminfo_object
Name
webkitgtk4

webkitgtk4 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261001 of type rpminfo_object
Name
webkitgtk4

webkitgtk4-devel is earlier than 0:2.22.7-2.el7  oval:com.redhat.rhba:tst:20192261003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261002 of type rpminfo_object
Name
webkitgtk4-devel

webkitgtk4-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261002 of type rpminfo_object
Name
webkitgtk4-devel

webkitgtk4-doc is earlier than 0:2.22.7-2.el7  oval:com.redhat.rhba:tst:20192261005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261003 of type rpminfo_object
Name
webkitgtk4-doc

webkitgtk4-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261003 of type rpminfo_object
Name
webkitgtk4-doc

webkitgtk4-jsc is earlier than 0:2.22.7-2.el7  oval:com.redhat.rhba:tst:20192261007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261004 of type rpminfo_object
Name
webkitgtk4-jsc

webkitgtk4-jsc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261004 of type rpminfo_object
Name
webkitgtk4-jsc

webkitgtk4-jsc-devel is earlier than 0:2.22.7-2.el7  oval:com.redhat.rhba:tst:20192261009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261005 of type rpminfo_object
Name
webkitgtk4-jsc-devel

webkitgtk4-jsc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261005 of type rpminfo_object
Name
webkitgtk4-jsc-devel

webkitgtk4-plugin-process-gtk2 is earlier than 0:2.22.7-2.el7  oval:com.redhat.rhba:tst:20192261011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261006 of type rpminfo_object
Name
webkitgtk4-plugin-process-gtk2

webkitgtk4-plugin-process-gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192261012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192261006 of type rpminfo_object
Name
webkitgtk4-plugin-process-gtk2
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20192044
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

shotwell is earlier than 0:0.28.4-2.el7  oval:com.redhat.rhba:tst:20192044001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044001 of type rpminfo_object
Name
shotwell

shotwell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044001 of type rpminfo_object
Name
shotwell

LibRaw is earlier than 0:0.19.2-1.el7  oval:com.redhat.rhba:tst:20192044003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044002 of type rpminfo_object
Name
LibRaw

LibRaw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044002 of type rpminfo_object
Name
LibRaw

LibRaw-devel is earlier than 0:0.19.2-1.el7  oval:com.redhat.rhba:tst:20192044005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044003 of type rpminfo_object
Name
LibRaw-devel

LibRaw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044003 of type rpminfo_object
Name
LibRaw-devel

LibRaw-static is earlier than 0:0.19.2-1.el7  oval:com.redhat.rhba:tst:20192044007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044004 of type rpminfo_object
Name
LibRaw-static

LibRaw-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044004 of type rpminfo_object
Name
LibRaw-static

pango is earlier than 0:1.42.4-3.el7  oval:com.redhat.rhba:tst:20192044009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pangox86_64(none)4.el7_71.42.40:1.42.4-4.el7_7199e2f91fd431d51pango-0:1.42.4-4.el7_7.x86_64

pango is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pangox86_64(none)4.el7_71.42.40:1.42.4-4.el7_7199e2f91fd431d51pango-0:1.42.4-4.el7_7.x86_64

pango-devel is earlier than 0:1.42.4-3.el7  oval:com.redhat.rhba:tst:20192044011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116005 of type rpminfo_object
Name
pango-devel

pango-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116005 of type rpminfo_object
Name
pango-devel

pango-tests is earlier than 0:1.42.4-3.el7  oval:com.redhat.rhba:tst:20192044013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116006 of type rpminfo_object
Name
pango-tests

pango-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116006 of type rpminfo_object
Name
pango-tests

libkdcraw is earlier than 0:4.10.5-7.el7  oval:com.redhat.rhba:tst:20192044015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044008 of type rpminfo_object
Name
libkdcraw

libkdcraw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044008 of type rpminfo_object
Name
libkdcraw

libkdcraw-devel is earlier than 0:4.10.5-7.el7  oval:com.redhat.rhba:tst:20192044017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044009 of type rpminfo_object
Name
libkdcraw-devel

libkdcraw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044009 of type rpminfo_object
Name
libkdcraw-devel

desktop-file-utils is earlier than 0:0.23-2.el7  oval:com.redhat.rhba:tst:20192044019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
desktop-file-utilsx86_64(none)2.el70.230:0.23-2.el7199e2f91fd431d51desktop-file-utils-0:0.23-2.el7.x86_64

desktop-file-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
desktop-file-utilsx86_64(none)2.el70.230:0.23-2.el7199e2f91fd431d51desktop-file-utils-0:0.23-2.el7.x86_64

cairo is earlier than 0:1.15.12-4.el7  oval:com.redhat.rhba:tst:20192044021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cairox86_64(none)4.el71.15.120:1.15.12-4.el7199e2f91fd431d51cairo-0:1.15.12-4.el7.x86_64

cairo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cairox86_64(none)4.el71.15.120:1.15.12-4.el7199e2f91fd431d51cairo-0:1.15.12-4.el7.x86_64

cairo-devel is earlier than 0:1.15.12-4.el7  oval:com.redhat.rhba:tst:20192044023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116018 of type rpminfo_object
Name
cairo-devel

cairo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116018 of type rpminfo_object
Name
cairo-devel

cairo-gobject is earlier than 0:1.15.12-4.el7  oval:com.redhat.rhba:tst:20192044025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116019 of type rpminfo_object
Name
cairo-gobject

cairo-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116019 of type rpminfo_object
Name
cairo-gobject

cairo-gobject-devel is earlier than 0:1.15.12-4.el7  oval:com.redhat.rhba:tst:20192044027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116020 of type rpminfo_object
Name
cairo-gobject-devel

cairo-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116020 of type rpminfo_object
Name
cairo-gobject-devel

cairo-tools is earlier than 0:1.15.12-4.el7  oval:com.redhat.rhba:tst:20192044029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116021 of type rpminfo_object
Name
cairo-tools

cairo-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116021 of type rpminfo_object
Name
cairo-tools

finch is earlier than 0:2.10.11-8.el7  oval:com.redhat.rhba:tst:20192044031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044016 of type rpminfo_object
Name
finch

finch is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044016 of type rpminfo_object
Name
finch

finch-devel is earlier than 0:2.10.11-8.el7  oval:com.redhat.rhba:tst:20192044033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044017 of type rpminfo_object
Name
finch-devel

finch-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044017 of type rpminfo_object
Name
finch-devel

libpurple is earlier than 0:2.10.11-8.el7  oval:com.redhat.rhba:tst:20192044035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044018 of type rpminfo_object
Name
libpurple

libpurple is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044018 of type rpminfo_object
Name
libpurple

libpurple-devel is earlier than 0:2.10.11-8.el7  oval:com.redhat.rhba:tst:20192044037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044019 of type rpminfo_object
Name
libpurple-devel

libpurple-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044019 of type rpminfo_object
Name
libpurple-devel

libpurple-perl is earlier than 0:2.10.11-8.el7  oval:com.redhat.rhba:tst:20192044039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044020 of type rpminfo_object
Name
libpurple-perl

libpurple-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044020 of type rpminfo_object
Name
libpurple-perl

libpurple-tcl is earlier than 0:2.10.11-8.el7  oval:com.redhat.rhba:tst:20192044041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044021 of type rpminfo_object
Name
libpurple-tcl

libpurple-tcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044021 of type rpminfo_object
Name
libpurple-tcl

pidgin is earlier than 0:2.10.11-8.el7  oval:com.redhat.rhba:tst:20192044043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044022 of type rpminfo_object
Name
pidgin

pidgin is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044022 of type rpminfo_object
Name
pidgin

pidgin-devel is earlier than 0:2.10.11-8.el7  oval:com.redhat.rhba:tst:20192044045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044023 of type rpminfo_object
Name
pidgin-devel

pidgin-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044023 of type rpminfo_object
Name
pidgin-devel

pidgin-perl is earlier than 0:2.10.11-8.el7  oval:com.redhat.rhba:tst:20192044047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044024 of type rpminfo_object
Name
pidgin-perl

pidgin-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044024 of type rpminfo_object
Name
pidgin-perl

gnome-documents is earlier than 0:3.28.2-2.el7  oval:com.redhat.rhba:tst:20192044049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044025 of type rpminfo_object
Name
gnome-documents

gnome-documents is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044025 of type rpminfo_object
Name
gnome-documents

gnome-documents-libs is earlier than 0:3.28.2-2.el7  oval:com.redhat.rhba:tst:20192044051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044026 of type rpminfo_object
Name
gnome-documents-libs

gnome-documents-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044026 of type rpminfo_object
Name
gnome-documents-libs

xchat is earlier than 1:2.8.8-24.el7  oval:com.redhat.rhba:tst:20192044053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044027 of type rpminfo_object
Name
xchat

xchat is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044027 of type rpminfo_object
Name
xchat

xchat-tcl is earlier than 1:2.8.8-24.el7  oval:com.redhat.rhba:tst:20192044055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044028 of type rpminfo_object
Name
xchat-tcl

xchat-tcl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044028 of type rpminfo_object
Name
xchat-tcl

libgnomekbd is earlier than 0:3.26.0-3.el7  oval:com.redhat.rhba:tst:20192044057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044029 of type rpminfo_object
Name
libgnomekbd

libgnomekbd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044029 of type rpminfo_object
Name
libgnomekbd

libgnomekbd-devel is earlier than 0:3.26.0-3.el7  oval:com.redhat.rhba:tst:20192044059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044030 of type rpminfo_object
Name
libgnomekbd-devel

libgnomekbd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044030 of type rpminfo_object
Name
libgnomekbd-devel

gnome-session is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044031 of type rpminfo_object
Name
gnome-session

gnome-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044031 of type rpminfo_object
Name
gnome-session

gnome-session-custom-session is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044032 of type rpminfo_object
Name
gnome-session-custom-session

gnome-session-custom-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044032 of type rpminfo_object
Name
gnome-session-custom-session

gnome-session-wayland-session is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044033 of type rpminfo_object
Name
gnome-session-wayland-session

gnome-session-wayland-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044033 of type rpminfo_object
Name
gnome-session-wayland-session

gnome-session-xsession is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044034 of type rpminfo_object
Name
gnome-session-xsession

gnome-session-xsession is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044034 of type rpminfo_object
Name
gnome-session-xsession

plymouth is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044069  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
plymouthx86_64(none)0.34.20140113.el70.8.90:0.8.9-0.34.20140113.el7199e2f91fd431d51plymouth-0:0.8.9-0.34.20140113.el7.x86_64

plymouth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044070  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
plymouthx86_64(none)0.34.20140113.el70.8.90:0.8.9-0.34.20140113.el7199e2f91fd431d51plymouth-0:0.8.9-0.34.20140113.el7.x86_64

plymouth-core-libs is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044071  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
plymouth-core-libsx86_64(none)0.34.20140113.el70.8.90:0.8.9-0.34.20140113.el7199e2f91fd431d51plymouth-core-libs-0:0.8.9-0.34.20140113.el7.x86_64

plymouth-core-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044072  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
plymouth-core-libsx86_64(none)0.34.20140113.el70.8.90:0.8.9-0.34.20140113.el7199e2f91fd431d51plymouth-core-libs-0:0.8.9-0.34.20140113.el7.x86_64

plymouth-devel is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044037 of type rpminfo_object
Name
plymouth-devel

plymouth-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044037 of type rpminfo_object
Name
plymouth-devel

plymouth-graphics-libs is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044038 of type rpminfo_object
Name
plymouth-graphics-libs

plymouth-graphics-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044038 of type rpminfo_object
Name
plymouth-graphics-libs

plymouth-plugin-fade-throbber is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044039 of type rpminfo_object
Name
plymouth-plugin-fade-throbber

plymouth-plugin-fade-throbber is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044039 of type rpminfo_object
Name
plymouth-plugin-fade-throbber

plymouth-plugin-label is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044040 of type rpminfo_object
Name
plymouth-plugin-label

plymouth-plugin-label is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044040 of type rpminfo_object
Name
plymouth-plugin-label

plymouth-plugin-script is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044041 of type rpminfo_object
Name
plymouth-plugin-script

plymouth-plugin-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044041 of type rpminfo_object
Name
plymouth-plugin-script

plymouth-plugin-space-flares is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044042 of type rpminfo_object
Name
plymouth-plugin-space-flares

plymouth-plugin-space-flares is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044042 of type rpminfo_object
Name
plymouth-plugin-space-flares

plymouth-plugin-throbgress is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044043 of type rpminfo_object
Name
plymouth-plugin-throbgress

plymouth-plugin-throbgress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044043 of type rpminfo_object
Name
plymouth-plugin-throbgress

plymouth-plugin-two-step is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044044 of type rpminfo_object
Name
plymouth-plugin-two-step

plymouth-plugin-two-step is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044044 of type rpminfo_object
Name
plymouth-plugin-two-step

plymouth-scripts is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044089  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
plymouth-scriptsx86_64(none)0.34.20140113.el70.8.90:0.8.9-0.34.20140113.el7199e2f91fd431d51plymouth-scripts-0:0.8.9-0.34.20140113.el7.x86_64

plymouth-scripts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044090  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
plymouth-scriptsx86_64(none)0.34.20140113.el70.8.90:0.8.9-0.34.20140113.el7199e2f91fd431d51plymouth-scripts-0:0.8.9-0.34.20140113.el7.x86_64

plymouth-system-theme is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044046 of type rpminfo_object
Name
plymouth-system-theme

plymouth-system-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044046 of type rpminfo_object
Name
plymouth-system-theme

plymouth-theme-charge is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044047 of type rpminfo_object
Name
plymouth-theme-charge

plymouth-theme-charge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044047 of type rpminfo_object
Name
plymouth-theme-charge

plymouth-theme-fade-in is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044048 of type rpminfo_object
Name
plymouth-theme-fade-in

plymouth-theme-fade-in is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044048 of type rpminfo_object
Name
plymouth-theme-fade-in

plymouth-theme-script is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044049 of type rpminfo_object
Name
plymouth-theme-script

plymouth-theme-script is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044049 of type rpminfo_object
Name
plymouth-theme-script

plymouth-theme-solar is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044050 of type rpminfo_object
Name
plymouth-theme-solar

plymouth-theme-solar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044050 of type rpminfo_object
Name
plymouth-theme-solar

plymouth-theme-spinfinity is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044051 of type rpminfo_object
Name
plymouth-theme-spinfinity

plymouth-theme-spinfinity is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044051 of type rpminfo_object
Name
plymouth-theme-spinfinity

plymouth-theme-spinner is earlier than 0:0.8.9-0.32.20140113.el7  oval:com.redhat.rhba:tst:20192044103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044052 of type rpminfo_object
Name
plymouth-theme-spinner

plymouth-theme-spinner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044052 of type rpminfo_object
Name
plymouth-theme-spinner

mutter is earlier than 0:3.28.3-10.el7  oval:com.redhat.rhba:tst:20192044105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044053 of type rpminfo_object
Name
mutter

mutter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044053 of type rpminfo_object
Name
mutter

mutter-devel is earlier than 0:3.28.3-10.el7  oval:com.redhat.rhba:tst:20192044107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044054 of type rpminfo_object
Name
mutter-devel

mutter-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044054 of type rpminfo_object
Name
mutter-devel

nautilus is earlier than 0:3.26.3.1-6.el7  oval:com.redhat.rhba:tst:20192044109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044055 of type rpminfo_object
Name
nautilus

nautilus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044055 of type rpminfo_object
Name
nautilus

nautilus-devel is earlier than 0:3.26.3.1-6.el7  oval:com.redhat.rhba:tst:20192044111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044056 of type rpminfo_object
Name
nautilus-devel

nautilus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044056 of type rpminfo_object
Name
nautilus-devel

nautilus-extensions is earlier than 0:3.26.3.1-6.el7  oval:com.redhat.rhba:tst:20192044113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044057 of type rpminfo_object
Name
nautilus-extensions

nautilus-extensions is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044057 of type rpminfo_object
Name
nautilus-extensions

accountsservice is earlier than 0:0.6.50-5.el7  oval:com.redhat.rhba:tst:20192044115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044058 of type rpminfo_object
Name
accountsservice

accountsservice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044058 of type rpminfo_object
Name
accountsservice

accountsservice-devel is earlier than 0:0.6.50-5.el7  oval:com.redhat.rhba:tst:20192044117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044059 of type rpminfo_object
Name
accountsservice-devel

accountsservice-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044059 of type rpminfo_object
Name
accountsservice-devel

accountsservice-libs is earlier than 0:0.6.50-5.el7  oval:com.redhat.rhba:tst:20192044119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044060 of type rpminfo_object
Name
accountsservice-libs

accountsservice-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044060 of type rpminfo_object
Name
accountsservice-libs

gnome-boxes is earlier than 0:3.28.5-4.el7  oval:com.redhat.rhba:tst:20192044121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044061 of type rpminfo_object
Name
gnome-boxes

gnome-boxes is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044061 of type rpminfo_object
Name
gnome-boxes

gnome-initial-setup is earlier than 0:3.28.0-2.el7  oval:com.redhat.rhba:tst:20192044123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044062 of type rpminfo_object
Name
gnome-initial-setup

gnome-initial-setup is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044062 of type rpminfo_object
Name
gnome-initial-setup

gnome-settings-daemon is earlier than 0:3.28.1-4.el7  oval:com.redhat.rhba:tst:20192044125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044063 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044063 of type rpminfo_object
Name
gnome-settings-daemon

gnome-settings-daemon-devel is earlier than 0:3.28.1-4.el7  oval:com.redhat.rhba:tst:20192044127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044064 of type rpminfo_object
Name
gnome-settings-daemon-devel

gnome-settings-daemon-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044064 of type rpminfo_object
Name
gnome-settings-daemon-devel

gnome-classic-session is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044065 of type rpminfo_object
Name
gnome-classic-session

gnome-classic-session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044065 of type rpminfo_object
Name
gnome-classic-session

gnome-shell-extension-alternate-tab is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044066 of type rpminfo_object
Name
gnome-shell-extension-alternate-tab

gnome-shell-extension-alternate-tab is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044066 of type rpminfo_object
Name
gnome-shell-extension-alternate-tab

gnome-shell-extension-apps-menu is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044067 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-apps-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044067 of type rpminfo_object
Name
gnome-shell-extension-apps-menu

gnome-shell-extension-auto-move-windows is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044068 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-auto-move-windows is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044068 of type rpminfo_object
Name
gnome-shell-extension-auto-move-windows

gnome-shell-extension-common is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044069 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044069 of type rpminfo_object
Name
gnome-shell-extension-common

gnome-shell-extension-dash-to-dock is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044070 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-dash-to-dock is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044070 of type rpminfo_object
Name
gnome-shell-extension-dash-to-dock

gnome-shell-extension-drive-menu is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044071 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-drive-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044071 of type rpminfo_object
Name
gnome-shell-extension-drive-menu

gnome-shell-extension-launch-new-instance is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044072 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-launch-new-instance is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044072 of type rpminfo_object
Name
gnome-shell-extension-launch-new-instance

gnome-shell-extension-native-window-placement is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044073 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-native-window-placement is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044073 of type rpminfo_object
Name
gnome-shell-extension-native-window-placement

gnome-shell-extension-no-hot-corner is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044074 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-no-hot-corner is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044074 of type rpminfo_object
Name
gnome-shell-extension-no-hot-corner

gnome-shell-extension-panel-favorites is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044075 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-panel-favorites is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044075 of type rpminfo_object
Name
gnome-shell-extension-panel-favorites

gnome-shell-extension-places-menu is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044076 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-places-menu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044076 of type rpminfo_object
Name
gnome-shell-extension-places-menu

gnome-shell-extension-screenshot-window-sizer is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044077 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-screenshot-window-sizer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044077 of type rpminfo_object
Name
gnome-shell-extension-screenshot-window-sizer

gnome-shell-extension-systemMonitor is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044078 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-systemMonitor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044078 of type rpminfo_object
Name
gnome-shell-extension-systemMonitor

gnome-shell-extension-top-icons is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044079 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-top-icons is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044079 of type rpminfo_object
Name
gnome-shell-extension-top-icons

gnome-shell-extension-updates-dialog is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044080 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-updates-dialog is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044080 of type rpminfo_object
Name
gnome-shell-extension-updates-dialog

gnome-shell-extension-user-theme is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044081 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-user-theme is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044081 of type rpminfo_object
Name
gnome-shell-extension-user-theme

gnome-shell-extension-window-list is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044082 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-window-list is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044082 of type rpminfo_object
Name
gnome-shell-extension-window-list

gnome-shell-extension-windowsNavigator is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044083 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-windowsNavigator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044083 of type rpminfo_object
Name
gnome-shell-extension-windowsNavigator

gnome-shell-extension-workspace-indicator is earlier than 0:3.28.1-7.el7  oval:com.redhat.rhba:tst:20192044167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044084 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-shell-extension-workspace-indicator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044084 of type rpminfo_object
Name
gnome-shell-extension-workspace-indicator

gnome-shell is earlier than 0:3.28.3-11.el7  oval:com.redhat.rhba:tst:20192044169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044085 of type rpminfo_object
Name
gnome-shell

gnome-shell is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20192044170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20192044085 of type rpminfo_object
Name
gnome-shell

glib2 is earlier than 0:2.56.1-5.el7  oval:com.redhat.rhba:tst:20192044171  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116114  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2-devel is earlier than 0:2.56.1-5.el7  oval:com.redhat.rhba:tst:20192044173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.56.1-5.el7  oval:com.redhat.rhba:tst:20192044175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.56.1-5.el7  oval:com.redhat.rhba:tst:20192044177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.56.1-5.el7  oval:com.redhat.rhba:tst:20192044179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100043 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100043 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.56.1-5.el7  oval:com.redhat.rhba:tst:20192044181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100044 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100044 of type rpminfo_object
Name
glib2-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20183207
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

NetworkManager is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManagerx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-1:1.18.8-2.el7_9.x86_64

NetworkManager-adsl is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-adsl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207002 of type rpminfo_object
Name
NetworkManager-adsl

NetworkManager-bluetooth is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-bluetooth is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207003 of type rpminfo_object
Name
NetworkManager-bluetooth

NetworkManager-config-server is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-config-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-config-servernoarch12.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-config-server-1:1.18.8-2.el7_9.noarch

NetworkManager-dispatcher-routing-rules is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207005 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-dispatcher-routing-rules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207005 of type rpminfo_object
Name
NetworkManager-dispatcher-routing-rules

NetworkManager-glib is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207006 of type rpminfo_object
Name
NetworkManager-glib

NetworkManager-glib-devel is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207007 of type rpminfo_object
Name
NetworkManager-glib-devel

NetworkManager-libnm is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-libnmx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-libnm-1:1.18.8-2.el7_9.x86_64

NetworkManager-libnm-devel is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-libnm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207009 of type rpminfo_object
Name
NetworkManager-libnm-devel

NetworkManager-ovs is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ovs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207010 of type rpminfo_object
Name
NetworkManager-ovs

NetworkManager-ppp is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-pppx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-ppp-1:1.18.8-2.el7_9.x86_64

NetworkManager-ppp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-pppx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-ppp-1:1.18.8-2.el7_9.x86_64

NetworkManager-team is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-team is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-teamx86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-team-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-tui is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
NetworkManager-tuix86_6412.el7_91.18.81:1.18.8-2.el7_9199e2f91fd431d51NetworkManager-tui-1:1.18.8-2.el7_9.x86_64

NetworkManager-wifi is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wifi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207014 of type rpminfo_object
Name
NetworkManager-wifi

NetworkManager-wwan is earlier than 1:1.12.0-6.el7  oval:com.redhat.rhba:tst:20183207029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan

NetworkManager-wwan is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20183207030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20183207015 of type rpminfo_object
Name
NetworkManager-wwan
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20180042
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dracut is earlier than 0:033-502.el7_4.1  oval:com.redhat.rhba:tst:20180042001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dracutx86_64(none)572.el70330:033-572.el7199e2f91fd431d51dracut-0:033-572.el7.x86_64

dracut is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20180042002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dracutx86_64(none)572.el70330:033-572.el7199e2f91fd431d51dracut-0:033-572.el7.x86_64

dracut-caps is earlier than 0:033-502.el7_4.1  oval:com.redhat.rhba:tst:20180042003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20180042002 of type rpminfo_object
Name
dracut-caps

dracut-caps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20180042004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20180042002 of type rpminfo_object
Name
dracut-caps

dracut-config-generic is earlier than 0:033-502.el7_4.1  oval:com.redhat.rhba:tst:20180042005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20180042003 of type rpminfo_object
Name
dracut-config-generic

dracut-config-generic is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20180042006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20180042003 of type rpminfo_object
Name
dracut-config-generic

dracut-config-rescue is earlier than 0:033-502.el7_4.1  oval:com.redhat.rhba:tst:20180042007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dracut-config-rescuex86_64(none)572.el70330:033-572.el7199e2f91fd431d51dracut-config-rescue-0:033-572.el7.x86_64

dracut-config-rescue is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20180042008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dracut-config-rescuex86_64(none)572.el70330:033-572.el7199e2f91fd431d51dracut-config-rescue-0:033-572.el7.x86_64

dracut-fips is earlier than 0:033-502.el7_4.1  oval:com.redhat.rhba:tst:20180042009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20180042005 of type rpminfo_object
Name
dracut-fips

dracut-fips is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20180042010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20180042005 of type rpminfo_object
Name
dracut-fips

dracut-fips-aesni is earlier than 0:033-502.el7_4.1  oval:com.redhat.rhba:tst:20180042011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20180042006 of type rpminfo_object
Name
dracut-fips-aesni

dracut-fips-aesni is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20180042012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20180042006 of type rpminfo_object
Name
dracut-fips-aesni

dracut-network is earlier than 0:033-502.el7_4.1  oval:com.redhat.rhba:tst:20180042013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dracut-networkx86_64(none)572.el70330:033-572.el7199e2f91fd431d51dracut-network-0:033-572.el7.x86_64

dracut-network is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20180042014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
dracut-networkx86_64(none)572.el70330:033-572.el7199e2f91fd431d51dracut-network-0:033-572.el7.x86_64

dracut-tools is earlier than 0:033-502.el7_4.1  oval:com.redhat.rhba:tst:20180042015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20180042008 of type rpminfo_object
Name
dracut-tools

dracut-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20180042016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20180042008 of type rpminfo_object
Name
dracut-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20172117
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dnsmasq is earlier than 0:2.76-2.el7  oval:com.redhat.rhba:tst:20172117001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117001 of type rpminfo_object
Name
dnsmasq

dnsmasq is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172117002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117001 of type rpminfo_object
Name
dnsmasq

dnsmasq-utils is earlier than 0:2.76-2.el7  oval:com.redhat.rhba:tst:20172117003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117002 of type rpminfo_object
Name
dnsmasq-utils

dnsmasq-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172117004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172117002 of type rpminfo_object
Name
dnsmasq-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20172100
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

at-spi2-core is earlier than 0:2.22.0-1.el7  oval:com.redhat.rhba:tst:20172100001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100001 of type rpminfo_object
Name
at-spi2-core

at-spi2-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100001 of type rpminfo_object
Name
at-spi2-core

at-spi2-core-devel is earlier than 0:2.22.0-1.el7  oval:com.redhat.rhba:tst:20172100003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100002 of type rpminfo_object
Name
at-spi2-core-devel

at-spi2-core-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100002 of type rpminfo_object
Name
at-spi2-core-devel

glib-networking is earlier than 0:2.50.0-1.el7  oval:com.redhat.rhba:tst:20172100005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116026 of type rpminfo_object
Name
glib-networking

glib-networking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116026 of type rpminfo_object
Name
glib-networking

glib-networking-tests is earlier than 0:2.50.0-1.el7  oval:com.redhat.rhba:tst:20172100007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100004 of type rpminfo_object
Name
glib-networking-tests

glib-networking-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100004 of type rpminfo_object
Name
glib-networking-tests

gtk2 is earlier than 0:2.24.31-1.el7  oval:com.redhat.rhba:tst:20172100009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gtk2x86_64(none)1.el72.24.310:2.24.31-1.el7199e2f91fd431d51gtk2-0:2.24.31-1.el7.x86_64

gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116064  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gtk2x86_64(none)1.el72.24.310:2.24.31-1.el7199e2f91fd431d51gtk2-0:2.24.31-1.el7.x86_64

gtk2-devel is earlier than 0:2.24.31-1.el7  oval:com.redhat.rhba:tst:20172100011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116033 of type rpminfo_object
Name
gtk2-devel

gtk2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116033 of type rpminfo_object
Name
gtk2-devel

gtk2-devel-docs is earlier than 0:2.24.31-1.el7  oval:com.redhat.rhba:tst:20172100013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116034 of type rpminfo_object
Name
gtk2-devel-docs

gtk2-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116034 of type rpminfo_object
Name
gtk2-devel-docs

gtk2-immodule-xim is earlier than 0:2.24.31-1.el7  oval:com.redhat.rhba:tst:20172100015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116035 of type rpminfo_object
Name
gtk2-immodule-xim

gtk2-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116035 of type rpminfo_object
Name
gtk2-immodule-xim

gtk2-immodules is earlier than 0:2.24.31-1.el7  oval:com.redhat.rhba:tst:20172100017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116036 of type rpminfo_object
Name
gtk2-immodules

gtk2-immodules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116036 of type rpminfo_object
Name
gtk2-immodules

gdk-pixbuf2 is earlier than 0:2.36.5-1.el7  oval:com.redhat.rhba:tst:20172100019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gdk-pixbuf2x86_64(none)3.el72.36.120:2.36.12-3.el7199e2f91fd431d51gdk-pixbuf2-0:2.36.12-3.el7.x86_64

gdk-pixbuf2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116098  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gdk-pixbuf2x86_64(none)3.el72.36.120:2.36.12-3.el7199e2f91fd431d51gdk-pixbuf2-0:2.36.12-3.el7.x86_64

gdk-pixbuf2-devel is earlier than 0:2.36.5-1.el7  oval:com.redhat.rhba:tst:20172100021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116050 of type rpminfo_object
Name
gdk-pixbuf2-devel

gdk-pixbuf2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116050 of type rpminfo_object
Name
gdk-pixbuf2-devel

gdk-pixbuf2-tests is earlier than 0:2.36.5-1.el7  oval:com.redhat.rhba:tst:20172100023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116051 of type rpminfo_object
Name
gdk-pixbuf2-tests

gdk-pixbuf2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116051 of type rpminfo_object
Name
gdk-pixbuf2-tests

harfbuzz is earlier than 0:1.3.2-1.el7  oval:com.redhat.rhba:tst:20172100025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
harfbuzzx86_64(none)2.el71.7.50:1.7.5-2.el7199e2f91fd431d51harfbuzz-0:1.7.5-2.el7.x86_64

harfbuzz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
harfbuzzx86_64(none)2.el71.7.50:1.7.5-2.el7199e2f91fd431d51harfbuzz-0:1.7.5-2.el7.x86_64

harfbuzz-devel is earlier than 0:1.3.2-1.el7  oval:com.redhat.rhba:tst:20172100027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116010 of type rpminfo_object
Name
harfbuzz-devel

harfbuzz-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116010 of type rpminfo_object
Name
harfbuzz-devel

harfbuzz-icu is earlier than 0:1.3.2-1.el7  oval:com.redhat.rhba:tst:20172100029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116011 of type rpminfo_object
Name
harfbuzz-icu

harfbuzz-icu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116011 of type rpminfo_object
Name
harfbuzz-icu

pango is earlier than 0:1.40.4-1.el7  oval:com.redhat.rhba:tst:20172100031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pangox86_64(none)4.el7_71.42.40:1.42.4-4.el7_7199e2f91fd431d51pango-0:1.42.4-4.el7_7.x86_64

pango is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pangox86_64(none)4.el7_71.42.40:1.42.4-4.el7_7199e2f91fd431d51pango-0:1.42.4-4.el7_7.x86_64

pango-devel is earlier than 0:1.40.4-1.el7  oval:com.redhat.rhba:tst:20172100033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116005 of type rpminfo_object
Name
pango-devel

pango-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116005 of type rpminfo_object
Name
pango-devel

pango-tests is earlier than 0:1.40.4-1.el7  oval:com.redhat.rhba:tst:20172100035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116006 of type rpminfo_object
Name
pango-tests

pango-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116006 of type rpminfo_object
Name
pango-tests

json-glib is earlier than 0:1.2.6-1.el7  oval:com.redhat.rhba:tst:20172100037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116022 of type rpminfo_object
Name
json-glib

json-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116022 of type rpminfo_object
Name
json-glib

json-glib-devel is earlier than 0:1.2.6-1.el7  oval:com.redhat.rhba:tst:20172100039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116023 of type rpminfo_object
Name
json-glib-devel

json-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116023 of type rpminfo_object
Name
json-glib-devel

json-glib-tests is earlier than 0:1.2.6-1.el7  oval:com.redhat.rhba:tst:20172100041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100021 of type rpminfo_object
Name
json-glib-tests

json-glib-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100021 of type rpminfo_object
Name
json-glib-tests

pyatspi is earlier than 0:2.20.3-1.el7  oval:com.redhat.rhba:tst:20172100043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100022 of type rpminfo_object
Name
pyatspi

pyatspi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100022 of type rpminfo_object
Name
pyatspi

cairo is earlier than 0:1.14.8-2.el7  oval:com.redhat.rhba:tst:20172100045  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cairox86_64(none)4.el71.15.120:1.15.12-4.el7199e2f91fd431d51cairo-0:1.15.12-4.el7.x86_64

cairo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cairox86_64(none)4.el71.15.120:1.15.12-4.el7199e2f91fd431d51cairo-0:1.15.12-4.el7.x86_64

cairo-devel is earlier than 0:1.14.8-2.el7  oval:com.redhat.rhba:tst:20172100047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116018 of type rpminfo_object
Name
cairo-devel

cairo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116018 of type rpminfo_object
Name
cairo-devel

cairo-gobject is earlier than 0:1.14.8-2.el7  oval:com.redhat.rhba:tst:20172100049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116019 of type rpminfo_object
Name
cairo-gobject

cairo-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116019 of type rpminfo_object
Name
cairo-gobject

cairo-gobject-devel is earlier than 0:1.14.8-2.el7  oval:com.redhat.rhba:tst:20172100051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116020 of type rpminfo_object
Name
cairo-gobject-devel

cairo-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116020 of type rpminfo_object
Name
cairo-gobject-devel

cairo-tools is earlier than 0:1.14.8-2.el7  oval:com.redhat.rhba:tst:20172100053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116021 of type rpminfo_object
Name
cairo-tools

cairo-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116021 of type rpminfo_object
Name
cairo-tools

at-spi2-atk is earlier than 0:2.22.0-2.el7  oval:com.redhat.rhba:tst:20172100055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100028 of type rpminfo_object
Name
at-spi2-atk

at-spi2-atk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100028 of type rpminfo_object
Name
at-spi2-atk

at-spi2-atk-devel is earlier than 0:2.22.0-2.el7  oval:com.redhat.rhba:tst:20172100057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100029 of type rpminfo_object
Name
at-spi2-atk-devel

at-spi2-atk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100029 of type rpminfo_object
Name
at-spi2-atk-devel

gtk-update-icon-cache is earlier than 0:3.22.10-4.el7  oval:com.redhat.rhba:tst:20172100059  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gtk-update-icon-cachex86_64(none)6.el73.22.300:3.22.30-6.el7199e2f91fd431d51gtk-update-icon-cache-0:3.22.30-6.el7.x86_64

gtk-update-icon-cache is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100060  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gtk-update-icon-cachex86_64(none)6.el73.22.300:3.22.30-6.el7199e2f91fd431d51gtk-update-icon-cache-0:3.22.30-6.el7.x86_64

gtk3 is earlier than 0:3.22.10-4.el7  oval:com.redhat.rhba:tst:20172100061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116052 of type rpminfo_object
Name
gtk3

gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116052 of type rpminfo_object
Name
gtk3

gtk3-devel is earlier than 0:3.22.10-4.el7  oval:com.redhat.rhba:tst:20172100063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116053 of type rpminfo_object
Name
gtk3-devel

gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116053 of type rpminfo_object
Name
gtk3-devel

gtk3-devel-docs is earlier than 0:3.22.10-4.el7  oval:com.redhat.rhba:tst:20172100065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116054 of type rpminfo_object
Name
gtk3-devel-docs

gtk3-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116054 of type rpminfo_object
Name
gtk3-devel-docs

gtk3-immodule-xim is earlier than 0:3.22.10-4.el7  oval:com.redhat.rhba:tst:20172100067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116055 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116055 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodules is earlier than 0:3.22.10-4.el7  oval:com.redhat.rhba:tst:20172100069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116056 of type rpminfo_object
Name
gtk3-immodules

gtk3-immodules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116056 of type rpminfo_object
Name
gtk3-immodules

gtk3-tests is earlier than 0:3.22.10-4.el7  oval:com.redhat.rhba:tst:20172100071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100036 of type rpminfo_object
Name
gtk3-tests

gtk3-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100036 of type rpminfo_object
Name
gtk3-tests

atk is earlier than 0:2.22.0-3.el7  oval:com.redhat.rhba:tst:20172100073  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
atkx86_64(none)2.el72.28.10:2.28.1-2.el7199e2f91fd431d51atk-0:2.28.1-2.el7.x86_64

atk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
atkx86_64(none)2.el72.28.10:2.28.1-2.el7199e2f91fd431d51atk-0:2.28.1-2.el7.x86_64

atk-devel is earlier than 0:2.22.0-3.el7  oval:com.redhat.rhba:tst:20172100075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116008 of type rpminfo_object
Name
atk-devel

atk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116008 of type rpminfo_object
Name
atk-devel

glib2 is earlier than 0:2.50.3-3.el7  oval:com.redhat.rhba:tst:20172100077  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116114  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2-devel is earlier than 0:2.50.3-3.el7  oval:com.redhat.rhba:tst:20172100079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.50.3-3.el7  oval:com.redhat.rhba:tst:20172100081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.50.3-3.el7  oval:com.redhat.rhba:tst:20172100083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-static is earlier than 0:2.50.3-3.el7  oval:com.redhat.rhba:tst:20172100085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100043 of type rpminfo_object
Name
glib2-static

glib2-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100043 of type rpminfo_object
Name
glib2-static

glib2-tests is earlier than 0:2.50.3-3.el7  oval:com.redhat.rhba:tst:20172100087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100044 of type rpminfo_object
Name
glib2-tests

glib2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20172100088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20172100044 of type rpminfo_object
Name
glib2-tests
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20171991
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libtirpc is earlier than 0:0.2.4-0.10.el7  oval:com.redhat.rhba:tst:20171991001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtirpcx86_64(none)0.16.el70.2.40:0.2.4-0.16.el7199e2f91fd431d51libtirpc-0:0.2.4-0.16.el7.x86_64

libtirpc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171991002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libtirpcx86_64(none)0.16.el70.2.40:0.2.4-0.16.el7199e2f91fd431d51libtirpc-0:0.2.4-0.16.el7.x86_64

libtirpc-devel is earlier than 0:0.2.4-0.10.el7  oval:com.redhat.rhba:tst:20171991003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171991002 of type rpminfo_object
Name
libtirpc-devel

libtirpc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171991004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171991002 of type rpminfo_object
Name
libtirpc-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20171929
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openssl is earlier than 1:1.0.2k-8.el7  oval:com.redhat.rhba:tst:20171929001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
opensslx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-1:1.0.2k-21.el7_9.x86_64

openssl-devel is earlier than 1:1.0.2k-8.el7  oval:com.redhat.rhba:tst:20171929003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929002 of type rpminfo_object
Name
openssl-devel

openssl-libs is earlier than 1:1.0.2k-8.el7  oval:com.redhat.rhba:tst:20171929005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssl-libsx86_64121.el7_91.0.2k1:1.0.2k-21.el7_9199e2f91fd431d51openssl-libs-1:1.0.2k-21.el7_9.x86_64

openssl-perl is earlier than 1:1.0.2k-8.el7  oval:com.redhat.rhba:tst:20171929007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-perl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929004 of type rpminfo_object
Name
openssl-perl

openssl-static is earlier than 1:1.0.2k-8.el7  oval:com.redhat.rhba:tst:20171929009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static

openssl-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171929010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171929005 of type rpminfo_object
Name
openssl-static
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20171767
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

bind is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767001 of type rpminfo_object
Name
bind

bind-chroot is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767002 of type rpminfo_object
Name
bind-chroot

bind-devel is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767003 of type rpminfo_object
Name
bind-devel

bind-libs is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-libs-lite is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767010  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-libs-litex86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-libs-lite-32:9.11.4-26.P2.el7_9.7.x86_64

bind-license is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-license is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-licensenoarch3226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-license-32:9.11.4-26.P2.el7_9.7.noarch

bind-lite-devel is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-lite-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767007 of type rpminfo_object
Name
bind-lite-devel

bind-pkcs11 is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767008 of type rpminfo_object
Name
bind-pkcs11

bind-pkcs11-devel is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767009 of type rpminfo_object
Name
bind-pkcs11-devel

bind-pkcs11-libs is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767010 of type rpminfo_object
Name
bind-pkcs11-libs

bind-pkcs11-utils is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-pkcs11-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767011 of type rpminfo_object
Name
bind-pkcs11-utils

bind-sdb is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767012 of type rpminfo_object
Name
bind-sdb

bind-sdb-chroot is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-sdb-chroot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20171767013 of type rpminfo_object
Name
bind-sdb-chroot

bind-utils is earlier than 32:9.9.4-50.el7  oval:com.redhat.rhba:tst:20171767027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64

bind-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20171767028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
bind-utilsx86_643226.P2.el7_9.79.11.432:9.11.4-26.P2.el7_9.7199e2f91fd431d51bind-utils-32:9.11.4-26.P2.el7_9.7.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20162206
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

openchange is earlier than 0:2.3-2.el7  oval:com.redhat.rhba:tst:20162206001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206001 of type rpminfo_object
Name
openchange

openchange is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206001 of type rpminfo_object
Name
openchange

openchange-client is earlier than 0:2.3-2.el7  oval:com.redhat.rhba:tst:20162206003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206002 of type rpminfo_object
Name
openchange-client

openchange-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206002 of type rpminfo_object
Name
openchange-client

openchange-devel is earlier than 0:2.3-2.el7  oval:com.redhat.rhba:tst:20162206005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206003 of type rpminfo_object
Name
openchange-devel

openchange-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206003 of type rpminfo_object
Name
openchange-devel

openchange-devel-docs is earlier than 0:2.3-2.el7  oval:com.redhat.rhba:tst:20162206007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206004 of type rpminfo_object
Name
openchange-devel-docs

openchange-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206004 of type rpminfo_object
Name
openchange-devel-docs

evolution-ews is earlier than 0:3.12.11-9.el7  oval:com.redhat.rhba:tst:20162206009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206005 of type rpminfo_object
Name
evolution-ews

evolution-ews is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206005 of type rpminfo_object
Name
evolution-ews

evolution-mapi is earlier than 0:3.12.10-5.el7  oval:com.redhat.rhba:tst:20162206011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206006 of type rpminfo_object
Name
evolution-mapi

evolution-mapi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206006 of type rpminfo_object
Name
evolution-mapi

evolution-mapi-devel is earlier than 0:3.12.10-5.el7  oval:com.redhat.rhba:tst:20162206013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206007 of type rpminfo_object
Name
evolution-mapi-devel

evolution-mapi-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206007 of type rpminfo_object
Name
evolution-mapi-devel

evolution-data-server is earlier than 0:3.12.11-37.el7  oval:com.redhat.rhba:tst:20162206015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206008 of type rpminfo_object
Name
evolution-data-server

evolution-data-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206008 of type rpminfo_object
Name
evolution-data-server

evolution-data-server-devel is earlier than 0:3.12.11-37.el7  oval:com.redhat.rhba:tst:20162206017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206009 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206009 of type rpminfo_object
Name
evolution-data-server-devel

evolution-data-server-doc is earlier than 0:3.12.11-37.el7  oval:com.redhat.rhba:tst:20162206019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206010 of type rpminfo_object
Name
evolution-data-server-doc

evolution-data-server-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20162206020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20162206010 of type rpminfo_object
Name
evolution-data-server-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152457
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

icedtea-web is earlier than 0:1.6.1-4.el7  oval:com.redhat.rhba:tst:20152457001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152457001 of type rpminfo_object
Name
icedtea-web

icedtea-web is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152457002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152457001 of type rpminfo_object
Name
icedtea-web

icedtea-web-javadoc is earlier than 0:1.6.1-4.el7  oval:com.redhat.rhba:tst:20152457003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152457002 of type rpminfo_object
Name
icedtea-web-javadoc

icedtea-web-javadoc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152457004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152457002 of type rpminfo_object
Name
icedtea-web-javadoc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152424
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

sudo is earlier than 0:1.8.6p7-16.el7  oval:com.redhat.rhba:tst:20152424001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sudox86_64(none)10.el7_9.11.8.230:1.8.23-10.el7_9.1199e2f91fd431d51sudo-0:1.8.23-10.el7_9.1.x86_64

sudo-devel is earlier than 0:1.8.6p7-16.el7  oval:com.redhat.rhba:tst:20152424003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel

sudo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152424004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152424002 of type rpminfo_object
Name
sudo-devel
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152395
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

redhat-upgrade-tool is earlier than 2:0.9.3-1.el7  oval:com.redhat.rhba:tst:20152395001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152395001 of type rpminfo_object
Name
redhat-upgrade-tool

redhat-upgrade-tool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152395002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152395001 of type rpminfo_object
Name
redhat-upgrade-tool
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152287
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

setroubleshoot is earlier than 0:3.2.24-1.1.el7  oval:com.redhat.rhba:tst:20152287001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287001 of type rpminfo_object
Name
setroubleshoot

setroubleshoot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152287002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287001 of type rpminfo_object
Name
setroubleshoot

setroubleshoot-server is earlier than 0:3.2.24-1.1.el7  oval:com.redhat.rhba:tst:20152287003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287002 of type rpminfo_object
Name
setroubleshoot-server

setroubleshoot-server is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152287004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152287002 of type rpminfo_object
Name
setroubleshoot-server
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152258
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

ctdb is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258001 of type rpminfo_object
Name
ctdb

ctdb-devel is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258002 of type rpminfo_object
Name
ctdb-devel

ctdb-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258002 of type rpminfo_object
Name
ctdb-devel

ctdb-tests is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

ctdb-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258003 of type rpminfo_object
Name
ctdb-tests

libsmbclient is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsmbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libsmbclient-0:4.10.16-15.el7_9.x86_64

libsmbclient-devel is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libsmbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258005 of type rpminfo_object
Name
libsmbclient-devel

libwbclient is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libwbclientx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51libwbclient-0:4.10.16-15.el7_9.x86_64

libwbclient-devel is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258007 of type rpminfo_object
Name
libwbclient-devel

samba is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258008 of type rpminfo_object
Name
samba

samba-client is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258009 of type rpminfo_object
Name
samba-client

samba-client-libs is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-client-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-client-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-client-libs-0:4.10.16-15.el7_9.x86_64

samba-common is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-commonnoarch015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-0:4.10.16-15.el7_9.noarch

samba-common-libs is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
samba-common-libsx86_64015.el7_94.10.160:4.10.16-15.el7_9199e2f91fd431d51samba-common-libs-0:4.10.16-15.el7_9.x86_64

samba-common-tools is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-common-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258013 of type rpminfo_object
Name
samba-common-tools

samba-dc is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258014 of type rpminfo_object
Name
samba-dc

samba-dc-libs is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-dc-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258015 of type rpminfo_object
Name
samba-dc-libs

samba-devel is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258016 of type rpminfo_object
Name
samba-devel

samba-libs is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258017 of type rpminfo_object
Name
samba-libs

samba-pidl is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-pidl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258018 of type rpminfo_object
Name
samba-pidl

samba-python is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258019 of type rpminfo_object
Name
samba-python

samba-test is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258020 of type rpminfo_object
Name
samba-test

samba-test-devel is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258021 of type rpminfo_object
Name
samba-test-devel

samba-test-libs is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-test-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258022 of type rpminfo_object
Name
samba-test-libs

samba-vfs-glusterfs is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-vfs-glusterfs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258023 of type rpminfo_object
Name
samba-vfs-glusterfs

samba-winbind is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258024 of type rpminfo_object
Name
samba-winbind

samba-winbind-clients is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-clients is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258025 of type rpminfo_object
Name
samba-winbind-clients

samba-winbind-krb5-locator is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-krb5-locator is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258026 of type rpminfo_object
Name
samba-winbind-krb5-locator

samba-winbind-modules is earlier than 0:4.2.3-10.el7  oval:com.redhat.rhba:tst:20152258053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules

samba-winbind-modules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152258054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152258027 of type rpminfo_object
Name
samba-winbind-modules
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152197
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libwpd is earlier than 0:0.10.0-1.el7  oval:com.redhat.rhba:tst:20152197001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197001 of type rpminfo_object
Name
libwpd

libwpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197001 of type rpminfo_object
Name
libwpd

libwpd-devel is earlier than 0:0.10.0-1.el7  oval:com.redhat.rhba:tst:20152197003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197002 of type rpminfo_object
Name
libwpd-devel

libwpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197002 of type rpminfo_object
Name
libwpd-devel

libwpd-doc is earlier than 0:0.10.0-1.el7  oval:com.redhat.rhba:tst:20152197005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197003 of type rpminfo_object
Name
libwpd-doc

libwpd-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197003 of type rpminfo_object
Name
libwpd-doc

libwpd-tools is earlier than 0:0.10.0-1.el7  oval:com.redhat.rhba:tst:20152197007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197004 of type rpminfo_object
Name
libwpd-tools

libwpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197004 of type rpminfo_object
Name
libwpd-tools

libcdr is earlier than 0:0.1.1-1.el7  oval:com.redhat.rhba:tst:20152197009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197005 of type rpminfo_object
Name
libcdr

libcdr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197005 of type rpminfo_object
Name
libcdr

libcdr-devel is earlier than 0:0.1.1-1.el7  oval:com.redhat.rhba:tst:20152197011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197006 of type rpminfo_object
Name
libcdr-devel

libcdr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197006 of type rpminfo_object
Name
libcdr-devel

libcdr-doc is earlier than 0:0.1.1-1.el7  oval:com.redhat.rhba:tst:20152197013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197007 of type rpminfo_object
Name
libcdr-doc

libcdr-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197007 of type rpminfo_object
Name
libcdr-doc

libcdr-tools is earlier than 0:0.1.1-1.el7  oval:com.redhat.rhba:tst:20152197015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197008 of type rpminfo_object
Name
libcdr-tools

libcdr-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197008 of type rpminfo_object
Name
libcdr-tools

libwpg is earlier than 0:0.3.0-1.el7  oval:com.redhat.rhba:tst:20152197017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197009 of type rpminfo_object
Name
libwpg

libwpg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197009 of type rpminfo_object
Name
libwpg

libwpg-devel is earlier than 0:0.3.0-1.el7  oval:com.redhat.rhba:tst:20152197019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197010 of type rpminfo_object
Name
libwpg-devel

libwpg-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197010 of type rpminfo_object
Name
libwpg-devel

libwpg-doc is earlier than 0:0.3.0-1.el7  oval:com.redhat.rhba:tst:20152197021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197011 of type rpminfo_object
Name
libwpg-doc

libwpg-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197011 of type rpminfo_object
Name
libwpg-doc

libwpg-tools is earlier than 0:0.3.0-1.el7  oval:com.redhat.rhba:tst:20152197023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197012 of type rpminfo_object
Name
libwpg-tools

libwpg-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197012 of type rpminfo_object
Name
libwpg-tools

libwps is earlier than 0:0.3.1-1.el7  oval:com.redhat.rhba:tst:20152197025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197013 of type rpminfo_object
Name
libwps

libwps is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197013 of type rpminfo_object
Name
libwps

libwps-devel is earlier than 0:0.3.1-1.el7  oval:com.redhat.rhba:tst:20152197027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197014 of type rpminfo_object
Name
libwps-devel

libwps-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197014 of type rpminfo_object
Name
libwps-devel

libwps-doc is earlier than 0:0.3.1-1.el7  oval:com.redhat.rhba:tst:20152197029  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197015 of type rpminfo_object
Name
libwps-doc

libwps-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197030  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197015 of type rpminfo_object
Name
libwps-doc

libwps-tools is earlier than 0:0.3.1-1.el7  oval:com.redhat.rhba:tst:20152197031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197016 of type rpminfo_object
Name
libwps-tools

libwps-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197016 of type rpminfo_object
Name
libwps-tools

libmspub is earlier than 0:0.1.2-1.el7  oval:com.redhat.rhba:tst:20152197033  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197017 of type rpminfo_object
Name
libmspub

libmspub is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197034  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197017 of type rpminfo_object
Name
libmspub

libmspub-devel is earlier than 0:0.1.2-1.el7  oval:com.redhat.rhba:tst:20152197035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197018 of type rpminfo_object
Name
libmspub-devel

libmspub-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197018 of type rpminfo_object
Name
libmspub-devel

libmspub-doc is earlier than 0:0.1.2-1.el7  oval:com.redhat.rhba:tst:20152197037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197019 of type rpminfo_object
Name
libmspub-doc

libmspub-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197019 of type rpminfo_object
Name
libmspub-doc

libmspub-tools is earlier than 0:0.1.2-1.el7  oval:com.redhat.rhba:tst:20152197039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197020 of type rpminfo_object
Name
libmspub-tools

libmspub-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197020 of type rpminfo_object
Name
libmspub-tools

libabw is earlier than 0:0.1.1-2.el7  oval:com.redhat.rhba:tst:20152197041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197021 of type rpminfo_object
Name
libabw

libabw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197021 of type rpminfo_object
Name
libabw

libabw-devel is earlier than 0:0.1.1-2.el7  oval:com.redhat.rhba:tst:20152197043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197022 of type rpminfo_object
Name
libabw-devel

libabw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197022 of type rpminfo_object
Name
libabw-devel

libabw-doc is earlier than 0:0.1.1-2.el7  oval:com.redhat.rhba:tst:20152197045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197023 of type rpminfo_object
Name
libabw-doc

libabw-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197023 of type rpminfo_object
Name
libabw-doc

libabw-tools is earlier than 0:0.1.1-2.el7  oval:com.redhat.rhba:tst:20152197047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197024 of type rpminfo_object
Name
libabw-tools

libabw-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197024 of type rpminfo_object
Name
libabw-tools

libvisio is earlier than 0:0.1.1-2.el7  oval:com.redhat.rhba:tst:20152197049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197025 of type rpminfo_object
Name
libvisio

libvisio is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197025 of type rpminfo_object
Name
libvisio

libvisio-devel is earlier than 0:0.1.1-2.el7  oval:com.redhat.rhba:tst:20152197051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197026 of type rpminfo_object
Name
libvisio-devel

libvisio-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197026 of type rpminfo_object
Name
libvisio-devel

libvisio-doc is earlier than 0:0.1.1-2.el7  oval:com.redhat.rhba:tst:20152197053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197027 of type rpminfo_object
Name
libvisio-doc

libvisio-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197027 of type rpminfo_object
Name
libvisio-doc

libvisio-tools is earlier than 0:0.1.1-2.el7  oval:com.redhat.rhba:tst:20152197055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197028 of type rpminfo_object
Name
libvisio-tools

libvisio-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197028 of type rpminfo_object
Name
libvisio-tools

liborcus is earlier than 0:0.7.0-6.el7  oval:com.redhat.rhba:tst:20152197057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197029 of type rpminfo_object
Name
liborcus

liborcus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197029 of type rpminfo_object
Name
liborcus

liborcus-devel is earlier than 0:0.7.0-6.el7  oval:com.redhat.rhba:tst:20152197059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197030 of type rpminfo_object
Name
liborcus-devel

liborcus-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197030 of type rpminfo_object
Name
liborcus-devel

liborcus-tools is earlier than 0:0.7.0-6.el7  oval:com.redhat.rhba:tst:20152197061  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197031 of type rpminfo_object
Name
liborcus-tools

liborcus-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197062  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197031 of type rpminfo_object
Name
liborcus-tools

glm-devel is earlier than 0:0.9.6.3-1.el7  oval:com.redhat.rhba:tst:20152197063  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197032 of type rpminfo_object
Name
glm-devel

glm-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197064  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197032 of type rpminfo_object
Name
glm-devel

glm-doc is earlier than 0:0.9.6.3-1.el7  oval:com.redhat.rhba:tst:20152197065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197033 of type rpminfo_object
Name
glm-doc

glm-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197033 of type rpminfo_object
Name
glm-doc

libodfgen is earlier than 0:0.1.4-1.el7  oval:com.redhat.rhba:tst:20152197067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197034 of type rpminfo_object
Name
libodfgen

libodfgen is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197034 of type rpminfo_object
Name
libodfgen

libodfgen-devel is earlier than 0:0.1.4-1.el7  oval:com.redhat.rhba:tst:20152197069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197035 of type rpminfo_object
Name
libodfgen-devel

libodfgen-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197035 of type rpminfo_object
Name
libodfgen-devel

libodfgen-doc is earlier than 0:0.1.4-1.el7  oval:com.redhat.rhba:tst:20152197071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197036 of type rpminfo_object
Name
libodfgen-doc

libodfgen-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197036 of type rpminfo_object
Name
libodfgen-doc

libmwaw is earlier than 0:0.3.5-1.el7  oval:com.redhat.rhba:tst:20152197073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197037 of type rpminfo_object
Name
libmwaw

libmwaw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197037 of type rpminfo_object
Name
libmwaw

libmwaw-devel is earlier than 0:0.3.5-1.el7  oval:com.redhat.rhba:tst:20152197075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197038 of type rpminfo_object
Name
libmwaw-devel

libmwaw-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197038 of type rpminfo_object
Name
libmwaw-devel

libmwaw-doc is earlier than 0:0.3.5-1.el7  oval:com.redhat.rhba:tst:20152197077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197039 of type rpminfo_object
Name
libmwaw-doc

libmwaw-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197039 of type rpminfo_object
Name
libmwaw-doc

libmwaw-tools is earlier than 0:0.3.5-1.el7  oval:com.redhat.rhba:tst:20152197079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197040 of type rpminfo_object
Name
libmwaw-tools

libmwaw-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197040 of type rpminfo_object
Name
libmwaw-tools

libfreehand is earlier than 0:0.1.1-1.el7  oval:com.redhat.rhba:tst:20152197081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197041 of type rpminfo_object
Name
libfreehand

libfreehand is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197041 of type rpminfo_object
Name
libfreehand

libfreehand-devel is earlier than 0:0.1.1-1.el7  oval:com.redhat.rhba:tst:20152197083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197042 of type rpminfo_object
Name
libfreehand-devel

libfreehand-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197042 of type rpminfo_object
Name
libfreehand-devel

libfreehand-doc is earlier than 0:0.1.1-1.el7  oval:com.redhat.rhba:tst:20152197085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197043 of type rpminfo_object
Name
libfreehand-doc

libfreehand-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197043 of type rpminfo_object
Name
libfreehand-doc

libfreehand-tools is earlier than 0:0.1.1-1.el7  oval:com.redhat.rhba:tst:20152197087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197044 of type rpminfo_object
Name
libfreehand-tools

libfreehand-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197044 of type rpminfo_object
Name
libfreehand-tools

libetonyek is earlier than 0:0.1.2-4.el7  oval:com.redhat.rhba:tst:20152197089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197045 of type rpminfo_object
Name
libetonyek

libetonyek is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197045 of type rpminfo_object
Name
libetonyek

libetonyek-devel is earlier than 0:0.1.2-4.el7  oval:com.redhat.rhba:tst:20152197091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197046 of type rpminfo_object
Name
libetonyek-devel

libetonyek-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197046 of type rpminfo_object
Name
libetonyek-devel

libetonyek-doc is earlier than 0:0.1.2-4.el7  oval:com.redhat.rhba:tst:20152197093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197047 of type rpminfo_object
Name
libetonyek-doc

libetonyek-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197047 of type rpminfo_object
Name
libetonyek-doc

libetonyek-tools is earlier than 0:0.1.2-4.el7  oval:com.redhat.rhba:tst:20152197095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197048 of type rpminfo_object
Name
libetonyek-tools

libetonyek-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197048 of type rpminfo_object
Name
libetonyek-tools

autocorr-af is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197097  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197098  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197049 of type rpminfo_object
Name
autocorr-af

autocorr-bg is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197050 of type rpminfo_object
Name
autocorr-bg

autocorr-ca is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197051 of type rpminfo_object
Name
autocorr-ca

autocorr-cs is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197052 of type rpminfo_object
Name
autocorr-cs

autocorr-da is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197053 of type rpminfo_object
Name
autocorr-da

autocorr-de is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197054 of type rpminfo_object
Name
autocorr-de

autocorr-en is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197055 of type rpminfo_object
Name
autocorr-en

autocorr-es is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197056 of type rpminfo_object
Name
autocorr-es

autocorr-fa is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197113  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197114  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197057 of type rpminfo_object
Name
autocorr-fa

autocorr-fi is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197058 of type rpminfo_object
Name
autocorr-fi

autocorr-fr is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197059 of type rpminfo_object
Name
autocorr-fr

autocorr-ga is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197060 of type rpminfo_object
Name
autocorr-ga

autocorr-hr is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197121  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197122  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197061 of type rpminfo_object
Name
autocorr-hr

autocorr-hu is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197123  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197124  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197062 of type rpminfo_object
Name
autocorr-hu

autocorr-is is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197125  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-is is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197126  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197063 of type rpminfo_object
Name
autocorr-is

autocorr-it is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197127  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197128  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197064 of type rpminfo_object
Name
autocorr-it

autocorr-ja is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197129  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197130  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197065 of type rpminfo_object
Name
autocorr-ja

autocorr-ko is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197131  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197132  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197066 of type rpminfo_object
Name
autocorr-ko

autocorr-lb is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197133  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197134  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197067 of type rpminfo_object
Name
autocorr-lb

autocorr-lt is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197135  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197136  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197068 of type rpminfo_object
Name
autocorr-lt

autocorr-mn is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197137  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-mn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197138  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197069 of type rpminfo_object
Name
autocorr-mn

autocorr-nl is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197139  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197140  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197070 of type rpminfo_object
Name
autocorr-nl

autocorr-pl is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197141  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197142  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197071 of type rpminfo_object
Name
autocorr-pl

autocorr-pt is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197143  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-pt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197144  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197072 of type rpminfo_object
Name
autocorr-pt

autocorr-ro is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197145  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197146  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197073 of type rpminfo_object
Name
autocorr-ro

autocorr-ru is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197147  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197148  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197074 of type rpminfo_object
Name
autocorr-ru

autocorr-sk is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197149  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197150  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197075 of type rpminfo_object
Name
autocorr-sk

autocorr-sl is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197151  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197152  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197076 of type rpminfo_object
Name
autocorr-sl

autocorr-sr is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197153  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197154  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197077 of type rpminfo_object
Name
autocorr-sr

autocorr-sv is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197155  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197156  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197078 of type rpminfo_object
Name
autocorr-sv

autocorr-tr is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197157  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197158  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197079 of type rpminfo_object
Name
autocorr-tr

autocorr-vi is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197159  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-vi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197160  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197080 of type rpminfo_object
Name
autocorr-vi

autocorr-zh is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197161  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

autocorr-zh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197162  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197081 of type rpminfo_object
Name
autocorr-zh

libreoffice is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197163  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197164  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197082 of type rpminfo_object
Name
libreoffice

libreoffice-base is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197165  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197166  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197083 of type rpminfo_object
Name
libreoffice-base

libreoffice-bsh is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197167  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-bsh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197168  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197084 of type rpminfo_object
Name
libreoffice-bsh

libreoffice-calc is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197169  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-calc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197170  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197085 of type rpminfo_object
Name
libreoffice-calc

libreoffice-core is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197171  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-core is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197172  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197086 of type rpminfo_object
Name
libreoffice-core

libreoffice-draw is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197173  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-draw is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197174  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197087 of type rpminfo_object
Name
libreoffice-draw

libreoffice-emailmerge is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197175  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-emailmerge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197176  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197088 of type rpminfo_object
Name
libreoffice-emailmerge

libreoffice-filters is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197177  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-filters is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197178  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197089 of type rpminfo_object
Name
libreoffice-filters

libreoffice-gdb-debug-support is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197179  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-gdb-debug-support is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197180  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197090 of type rpminfo_object
Name
libreoffice-gdb-debug-support

libreoffice-glade is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197181  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-glade is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197182  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197091 of type rpminfo_object
Name
libreoffice-glade

libreoffice-graphicfilter is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197183  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-graphicfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197184  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197092 of type rpminfo_object
Name
libreoffice-graphicfilter

libreoffice-headless is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197185  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197093 of type rpminfo_object
Name
libreoffice-headless

libreoffice-headless is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197186  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197093 of type rpminfo_object
Name
libreoffice-headless

libreoffice-impress is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197187  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-impress is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197188  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197094 of type rpminfo_object
Name
libreoffice-impress

libreoffice-langpack-af is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197189  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-af is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197190  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197095 of type rpminfo_object
Name
libreoffice-langpack-af

libreoffice-langpack-ar is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197191  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-ar is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197192  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197096 of type rpminfo_object
Name
libreoffice-langpack-ar

libreoffice-langpack-as is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197193  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-as is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197194  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197097 of type rpminfo_object
Name
libreoffice-langpack-as

libreoffice-langpack-bg is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197195  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bg is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197196  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197098 of type rpminfo_object
Name
libreoffice-langpack-bg

libreoffice-langpack-bn is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197197  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-bn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197198  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197099 of type rpminfo_object
Name
libreoffice-langpack-bn

libreoffice-langpack-br is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197199  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-br is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197200  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197100 of type rpminfo_object
Name
libreoffice-langpack-br

libreoffice-langpack-ca is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197201  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-ca is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197202  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197101 of type rpminfo_object
Name
libreoffice-langpack-ca

libreoffice-langpack-cs is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197203  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197204  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197102 of type rpminfo_object
Name
libreoffice-langpack-cs

libreoffice-langpack-cy is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197205  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-cy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197206  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197103 of type rpminfo_object
Name
libreoffice-langpack-cy

libreoffice-langpack-da is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197207  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-da is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197208  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197104 of type rpminfo_object
Name
libreoffice-langpack-da

libreoffice-langpack-de is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197209  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-de is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197210  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197105 of type rpminfo_object
Name
libreoffice-langpack-de

libreoffice-langpack-dz is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197211  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-dz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197212  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197106 of type rpminfo_object
Name
libreoffice-langpack-dz

libreoffice-langpack-el is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197213  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-el is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197214  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197107 of type rpminfo_object
Name
libreoffice-langpack-el

libreoffice-langpack-en is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197215  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-en is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197216  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197108 of type rpminfo_object
Name
libreoffice-langpack-en

libreoffice-langpack-es is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197217  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-es is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197218  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197109 of type rpminfo_object
Name
libreoffice-langpack-es

libreoffice-langpack-et is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197219  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-et is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197220  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197110 of type rpminfo_object
Name
libreoffice-langpack-et

libreoffice-langpack-eu is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197221  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-eu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197222  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197111 of type rpminfo_object
Name
libreoffice-langpack-eu

libreoffice-langpack-fa is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197223  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197224  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197112 of type rpminfo_object
Name
libreoffice-langpack-fa

libreoffice-langpack-fi is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197225  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197226  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197113 of type rpminfo_object
Name
libreoffice-langpack-fi

libreoffice-langpack-fr is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197227  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-fr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197228  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197114 of type rpminfo_object
Name
libreoffice-langpack-fr

libreoffice-langpack-ga is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197229  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-ga is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197230  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197115 of type rpminfo_object
Name
libreoffice-langpack-ga

libreoffice-langpack-gl is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197231  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197232  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197116 of type rpminfo_object
Name
libreoffice-langpack-gl

libreoffice-langpack-gu is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197233  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-gu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197234  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197117 of type rpminfo_object
Name
libreoffice-langpack-gu

libreoffice-langpack-he is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197235  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-he is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197236  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197118 of type rpminfo_object
Name
libreoffice-langpack-he

libreoffice-langpack-hi is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197237  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hi is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197238  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197119 of type rpminfo_object
Name
libreoffice-langpack-hi

libreoffice-langpack-hr is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197239  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197240  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197120 of type rpminfo_object
Name
libreoffice-langpack-hr

libreoffice-langpack-hu is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197241  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-hu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197242  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197121 of type rpminfo_object
Name
libreoffice-langpack-hu

libreoffice-langpack-it is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197243  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-it is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197244  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197122 of type rpminfo_object
Name
libreoffice-langpack-it

libreoffice-langpack-ja is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197245  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-ja is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197246  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197123 of type rpminfo_object
Name
libreoffice-langpack-ja

libreoffice-langpack-kk is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197247  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197248  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197124 of type rpminfo_object
Name
libreoffice-langpack-kk

libreoffice-langpack-kn is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197249  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-kn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197250  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197125 of type rpminfo_object
Name
libreoffice-langpack-kn

libreoffice-langpack-ko is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197251  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-ko is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197252  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197126 of type rpminfo_object
Name
libreoffice-langpack-ko

libreoffice-langpack-lt is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197253  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lt is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197254  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197127 of type rpminfo_object
Name
libreoffice-langpack-lt

libreoffice-langpack-lv is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197255  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-lv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197256  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197128 of type rpminfo_object
Name
libreoffice-langpack-lv

libreoffice-langpack-mai is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197257  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-mai is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197258  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197129 of type rpminfo_object
Name
libreoffice-langpack-mai

libreoffice-langpack-ml is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197259  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-ml is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197260  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197130 of type rpminfo_object
Name
libreoffice-langpack-ml

libreoffice-langpack-mr is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197261  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-mr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197262  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197131 of type rpminfo_object
Name
libreoffice-langpack-mr

libreoffice-langpack-nb is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197263  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nb is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197264  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197132 of type rpminfo_object
Name
libreoffice-langpack-nb

libreoffice-langpack-nl is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197265  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197266  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197133 of type rpminfo_object
Name
libreoffice-langpack-nl

libreoffice-langpack-nn is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197267  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197268  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197134 of type rpminfo_object
Name
libreoffice-langpack-nn

libreoffice-langpack-nr is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197269  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197270  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197135 of type rpminfo_object
Name
libreoffice-langpack-nr

libreoffice-langpack-nso is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197271  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-nso is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197272  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197136 of type rpminfo_object
Name
libreoffice-langpack-nso

libreoffice-langpack-or is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197273  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-or is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197274  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197137 of type rpminfo_object
Name
libreoffice-langpack-or

libreoffice-langpack-pa is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197275  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197276  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197138 of type rpminfo_object
Name
libreoffice-langpack-pa

libreoffice-langpack-pl is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197277  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197278  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197139 of type rpminfo_object
Name
libreoffice-langpack-pl

libreoffice-langpack-pt-BR is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197279  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-BR is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197280  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197140 of type rpminfo_object
Name
libreoffice-langpack-pt-BR

libreoffice-langpack-pt-PT is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197281  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-pt-PT is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197282  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197141 of type rpminfo_object
Name
libreoffice-langpack-pt-PT

libreoffice-langpack-ro is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197283  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ro is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197284  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197142 of type rpminfo_object
Name
libreoffice-langpack-ro

libreoffice-langpack-ru is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197285  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-ru is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197286  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197143 of type rpminfo_object
Name
libreoffice-langpack-ru

libreoffice-langpack-si is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197287  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-si is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197288  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197144 of type rpminfo_object
Name
libreoffice-langpack-si

libreoffice-langpack-sk is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197289  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197290  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197145 of type rpminfo_object
Name
libreoffice-langpack-sk

libreoffice-langpack-sl is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197291  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197292  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197146 of type rpminfo_object
Name
libreoffice-langpack-sl

libreoffice-langpack-sr is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197293  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-sr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197294  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197147 of type rpminfo_object
Name
libreoffice-langpack-sr

libreoffice-langpack-ss is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197295  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-ss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197296  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197148 of type rpminfo_object
Name
libreoffice-langpack-ss

libreoffice-langpack-st is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197297  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-st is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197298  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197149 of type rpminfo_object
Name
libreoffice-langpack-st

libreoffice-langpack-sv is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197299  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-sv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197300  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197150 of type rpminfo_object
Name
libreoffice-langpack-sv

libreoffice-langpack-ta is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197301  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-ta is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197302  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197151 of type rpminfo_object
Name
libreoffice-langpack-ta

libreoffice-langpack-te is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197303  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-te is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197304  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197152 of type rpminfo_object
Name
libreoffice-langpack-te

libreoffice-langpack-th is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197305  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-th is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197306  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197153 of type rpminfo_object
Name
libreoffice-langpack-th

libreoffice-langpack-tn is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197307  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197308  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197154 of type rpminfo_object
Name
libreoffice-langpack-tn

libreoffice-langpack-tr is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197309  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-tr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197310  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197155 of type rpminfo_object
Name
libreoffice-langpack-tr

libreoffice-langpack-ts is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197311  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-ts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197312  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197156 of type rpminfo_object
Name
libreoffice-langpack-ts

libreoffice-langpack-uk is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197313  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-uk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197314  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197157 of type rpminfo_object
Name
libreoffice-langpack-uk

libreoffice-langpack-ve is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197315  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-ve is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197316  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197158 of type rpminfo_object
Name
libreoffice-langpack-ve

libreoffice-langpack-xh is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197317  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-xh is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197318  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197159 of type rpminfo_object
Name
libreoffice-langpack-xh

libreoffice-langpack-zh-Hans is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197319  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197320  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197160 of type rpminfo_object
Name
libreoffice-langpack-zh-Hans

libreoffice-langpack-zh-Hant is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197321  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zh-Hant is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197322  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197161 of type rpminfo_object
Name
libreoffice-langpack-zh-Hant

libreoffice-langpack-zu is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197323  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-langpack-zu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197324  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197162 of type rpminfo_object
Name
libreoffice-langpack-zu

libreoffice-librelogo is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197325  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-librelogo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197326  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197163 of type rpminfo_object
Name
libreoffice-librelogo

libreoffice-math is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197327  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-math is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197328  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197164 of type rpminfo_object
Name
libreoffice-math

libreoffice-nlpsolver is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197329  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-nlpsolver is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197330  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197165 of type rpminfo_object
Name
libreoffice-nlpsolver

libreoffice-officebean is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197331  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-officebean is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197332  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197166 of type rpminfo_object
Name
libreoffice-officebean

libreoffice-ogltrans is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197333  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-ogltrans is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197334  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197167 of type rpminfo_object
Name
libreoffice-ogltrans

libreoffice-opensymbol-fonts is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197335  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-opensymbol-fonts is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197336  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197168 of type rpminfo_object
Name
libreoffice-opensymbol-fonts

libreoffice-pdfimport is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197337  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-pdfimport is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197338  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197169 of type rpminfo_object
Name
libreoffice-pdfimport

libreoffice-postgresql is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197339  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-postgresql is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197340  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197170 of type rpminfo_object
Name
libreoffice-postgresql

libreoffice-pyuno is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197341  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-pyuno is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197342  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197171 of type rpminfo_object
Name
libreoffice-pyuno

libreoffice-rhino is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197343  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-rhino is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197344  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197172 of type rpminfo_object
Name
libreoffice-rhino

libreoffice-sdk is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197345  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197346  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197173 of type rpminfo_object
Name
libreoffice-sdk

libreoffice-sdk-doc is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197347  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-sdk-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197348  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197174 of type rpminfo_object
Name
libreoffice-sdk-doc

libreoffice-ure is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197349  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-ure is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197350  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197175 of type rpminfo_object
Name
libreoffice-ure

libreoffice-wiki-publisher is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197351  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-wiki-publisher is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197352  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197176 of type rpminfo_object
Name
libreoffice-wiki-publisher

libreoffice-writer is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197353  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-writer is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197354  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197177 of type rpminfo_object
Name
libreoffice-writer

libreoffice-xsltfilter is earlier than 1:4.3.7.2-5.el7  oval:com.redhat.rhba:tst:20152197355  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

libreoffice-xsltfilter is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197356  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197178 of type rpminfo_object
Name
libreoffice-xsltfilter

inkscape is earlier than 0:0.48.4-15.el7  oval:com.redhat.rhba:tst:20152197357  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197179 of type rpminfo_object
Name
inkscape

inkscape is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197358  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197179 of type rpminfo_object
Name
inkscape

inkscape-docs is earlier than 0:0.48.4-15.el7  oval:com.redhat.rhba:tst:20152197359  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197180 of type rpminfo_object
Name
inkscape-docs

inkscape-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197360  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197180 of type rpminfo_object
Name
inkscape-docs

inkscape-view is earlier than 0:0.48.4-15.el7  oval:com.redhat.rhba:tst:20152197361  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197181 of type rpminfo_object
Name
inkscape-view

inkscape-view is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197362  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197181 of type rpminfo_object
Name
inkscape-view

librevenge is earlier than 0:0.0.2-2.el7  oval:com.redhat.rhba:tst:20152197363  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197182 of type rpminfo_object
Name
librevenge

librevenge is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197364  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197182 of type rpminfo_object
Name
librevenge

librevenge-devel is earlier than 0:0.0.2-2.el7  oval:com.redhat.rhba:tst:20152197365  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197183 of type rpminfo_object
Name
librevenge-devel

librevenge-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197366  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197183 of type rpminfo_object
Name
librevenge-devel

librevenge-doc is earlier than 0:0.0.2-2.el7  oval:com.redhat.rhba:tst:20152197367  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197184 of type rpminfo_object
Name
librevenge-doc

librevenge-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152197368  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152197184 of type rpminfo_object
Name
librevenge-doc
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152194
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

httpd is earlier than 0:2.4.6-40.el7  oval:com.redhat.rhba:tst:20152194001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194001 of type rpminfo_object
Name
httpd

httpd-devel is earlier than 0:2.4.6-40.el7  oval:com.redhat.rhba:tst:20152194003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194002 of type rpminfo_object
Name
httpd-devel

httpd-manual is earlier than 0:2.4.6-40.el7  oval:com.redhat.rhba:tst:20152194005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-manual is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194003 of type rpminfo_object
Name
httpd-manual

httpd-tools is earlier than 0:2.4.6-40.el7  oval:com.redhat.rhba:tst:20152194007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

httpd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194004 of type rpminfo_object
Name
httpd-tools

mod_ldap is earlier than 0:2.4.6-40.el7  oval:com.redhat.rhba:tst:20152194009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194005 of type rpminfo_object
Name
mod_ldap

mod_proxy_html is earlier than 1:2.4.6-40.el7  oval:com.redhat.rhba:tst:20152194011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_proxy_html is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194006 of type rpminfo_object
Name
mod_proxy_html

mod_session is earlier than 0:2.4.6-40.el7  oval:com.redhat.rhba:tst:20152194013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_session is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194007 of type rpminfo_object
Name
mod_session

mod_ssl is earlier than 1:2.4.6-40.el7  oval:com.redhat.rhba:tst:20152194015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl

mod_ssl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152194016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152194008 of type rpminfo_object
Name
mod_ssl
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152161
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libcap-ng is earlier than 0:0.7.5-4.el7  oval:com.redhat.rhba:tst:20152161001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcap-ngi686(none)4.el70.7.50:0.7.5-4.el7199e2f91fd431d51libcap-ng-0:0.7.5-4.el7.i686
libcap-ngx86_64(none)4.el70.7.50:0.7.5-4.el7199e2f91fd431d51libcap-ng-0:0.7.5-4.el7.x86_64

libcap-ng is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152161002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libcap-ngi686(none)4.el70.7.50:0.7.5-4.el7199e2f91fd431d51libcap-ng-0:0.7.5-4.el7.i686
libcap-ngx86_64(none)4.el70.7.50:0.7.5-4.el7199e2f91fd431d51libcap-ng-0:0.7.5-4.el7.x86_64

libcap-ng-devel is earlier than 0:0.7.5-4.el7  oval:com.redhat.rhba:tst:20152161003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152161002 of type rpminfo_object
Name
libcap-ng-devel

libcap-ng-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152161004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152161002 of type rpminfo_object
Name
libcap-ng-devel

libcap-ng-python is earlier than 0:0.7.5-4.el7  oval:com.redhat.rhba:tst:20152161005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152161003 of type rpminfo_object
Name
libcap-ng-python

libcap-ng-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152161006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152161003 of type rpminfo_object
Name
libcap-ng-python

libcap-ng-utils is earlier than 0:0.7.5-4.el7  oval:com.redhat.rhba:tst:20152161007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152161004 of type rpminfo_object
Name
libcap-ng-utils

libcap-ng-utils is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152161008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152161004 of type rpminfo_object
Name
libcap-ng-utils
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152142
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

pcre is earlier than 0:8.32-15.el7  oval:com.redhat.rhba:tst:20152142001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pcrei686(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.i686
pcrex86_64(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.x86_64

pcre is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pcrei686(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.i686
pcrex86_64(none)17.el78.320:8.32-17.el7199e2f91fd431d51pcre-0:8.32-17.el7.x86_64

pcre-devel is earlier than 0:8.32-15.el7  oval:com.redhat.rhba:tst:20152142003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142002 of type rpminfo_object
Name
pcre-devel

pcre-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142002 of type rpminfo_object
Name
pcre-devel

pcre-static is earlier than 0:8.32-15.el7  oval:com.redhat.rhba:tst:20152142005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142003 of type rpminfo_object
Name
pcre-static

pcre-static is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142003 of type rpminfo_object
Name
pcre-static

pcre-tools is earlier than 0:8.32-15.el7  oval:com.redhat.rhba:tst:20152142007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142004 of type rpminfo_object
Name
pcre-tools

pcre-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152142008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152142004 of type rpminfo_object
Name
pcre-tools
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152116
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

dconf is earlier than 0:0.22.0-2.el7  oval:com.redhat.rhba:tst:20152116001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116001 of type rpminfo_object
Name
dconf

dconf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116001 of type rpminfo_object
Name
dconf

dconf-devel is earlier than 0:0.22.0-2.el7  oval:com.redhat.rhba:tst:20152116003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116002 of type rpminfo_object
Name
dconf-devel

dconf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116002 of type rpminfo_object
Name
dconf-devel

dconf-editor is earlier than 0:0.22.0-2.el7  oval:com.redhat.rhba:tst:20152116005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116003 of type rpminfo_object
Name
dconf-editor

dconf-editor is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116003 of type rpminfo_object
Name
dconf-editor

pango is earlier than 0:1.36.8-2.el7  oval:com.redhat.rhba:tst:20152116007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pangox86_64(none)4.el7_71.42.40:1.42.4-4.el7_7199e2f91fd431d51pango-0:1.42.4-4.el7_7.x86_64

pango is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
pangox86_64(none)4.el7_71.42.40:1.42.4-4.el7_7199e2f91fd431d51pango-0:1.42.4-4.el7_7.x86_64

pango-devel is earlier than 0:1.36.8-2.el7  oval:com.redhat.rhba:tst:20152116009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116005 of type rpminfo_object
Name
pango-devel

pango-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116005 of type rpminfo_object
Name
pango-devel

pango-tests is earlier than 0:1.36.8-2.el7  oval:com.redhat.rhba:tst:20152116011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116006 of type rpminfo_object
Name
pango-tests

pango-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116012  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116006 of type rpminfo_object
Name
pango-tests

atk is earlier than 0:2.14.0-1.el7  oval:com.redhat.rhba:tst:20152116013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
atkx86_64(none)2.el72.28.10:2.28.1-2.el7199e2f91fd431d51atk-0:2.28.1-2.el7.x86_64

atk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
atkx86_64(none)2.el72.28.10:2.28.1-2.el7199e2f91fd431d51atk-0:2.28.1-2.el7.x86_64

atk-devel is earlier than 0:2.14.0-1.el7  oval:com.redhat.rhba:tst:20152116015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116008 of type rpminfo_object
Name
atk-devel

atk-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116008 of type rpminfo_object
Name
atk-devel

harfbuzz is earlier than 0:0.9.36-1.el7  oval:com.redhat.rhba:tst:20152116017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
harfbuzzx86_64(none)2.el71.7.50:1.7.5-2.el7199e2f91fd431d51harfbuzz-0:1.7.5-2.el7.x86_64

harfbuzz is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
harfbuzzx86_64(none)2.el71.7.50:1.7.5-2.el7199e2f91fd431d51harfbuzz-0:1.7.5-2.el7.x86_64

harfbuzz-devel is earlier than 0:0.9.36-1.el7  oval:com.redhat.rhba:tst:20152116019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116010 of type rpminfo_object
Name
harfbuzz-devel

harfbuzz-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116010 of type rpminfo_object
Name
harfbuzz-devel

harfbuzz-icu is earlier than 0:0.9.36-1.el7  oval:com.redhat.rhba:tst:20152116021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116011 of type rpminfo_object
Name
harfbuzz-icu

harfbuzz-icu is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116011 of type rpminfo_object
Name
harfbuzz-icu

glibmm24 is earlier than 0:2.42.0-1.el7  oval:com.redhat.rhba:tst:20152116023  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116012 of type rpminfo_object
Name
glibmm24

glibmm24 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116024  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116012 of type rpminfo_object
Name
glibmm24

glibmm24-devel is earlier than 0:2.42.0-1.el7  oval:com.redhat.rhba:tst:20152116025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116013 of type rpminfo_object
Name
glibmm24-devel

glibmm24-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116013 of type rpminfo_object
Name
glibmm24-devel

glibmm24-doc is earlier than 0:2.42.0-1.el7  oval:com.redhat.rhba:tst:20152116027  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116014 of type rpminfo_object
Name
glibmm24-doc

glibmm24-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116028  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116014 of type rpminfo_object
Name
glibmm24-doc

gobject-introspection is earlier than 0:1.42.0-1.el7  oval:com.redhat.rhba:tst:20152116029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gobject-introspectionx86_64(none)1.el71.56.10:1.56.1-1.el7199e2f91fd431d51gobject-introspection-0:1.56.1-1.el7.x86_64

gobject-introspection is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gobject-introspectionx86_64(none)1.el71.56.10:1.56.1-1.el7199e2f91fd431d51gobject-introspection-0:1.56.1-1.el7.x86_64

gobject-introspection-devel is earlier than 0:1.42.0-1.el7  oval:com.redhat.rhba:tst:20152116031  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116016 of type rpminfo_object
Name
gobject-introspection-devel

gobject-introspection-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116032  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116016 of type rpminfo_object
Name
gobject-introspection-devel

cairo is earlier than 0:1.14.2-1.el7  oval:com.redhat.rhba:tst:20152116033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cairox86_64(none)4.el71.15.120:1.15.12-4.el7199e2f91fd431d51cairo-0:1.15.12-4.el7.x86_64

cairo is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cairox86_64(none)4.el71.15.120:1.15.12-4.el7199e2f91fd431d51cairo-0:1.15.12-4.el7.x86_64

cairo-devel is earlier than 0:1.14.2-1.el7  oval:com.redhat.rhba:tst:20152116035  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116018 of type rpminfo_object
Name
cairo-devel

cairo-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116036  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116018 of type rpminfo_object
Name
cairo-devel

cairo-gobject is earlier than 0:1.14.2-1.el7  oval:com.redhat.rhba:tst:20152116037  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116019 of type rpminfo_object
Name
cairo-gobject

cairo-gobject is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116038  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116019 of type rpminfo_object
Name
cairo-gobject

cairo-gobject-devel is earlier than 0:1.14.2-1.el7  oval:com.redhat.rhba:tst:20152116039  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116020 of type rpminfo_object
Name
cairo-gobject-devel

cairo-gobject-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116040  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116020 of type rpminfo_object
Name
cairo-gobject-devel

cairo-tools is earlier than 0:1.14.2-1.el7  oval:com.redhat.rhba:tst:20152116041  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116021 of type rpminfo_object
Name
cairo-tools

cairo-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116042  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116021 of type rpminfo_object
Name
cairo-tools

json-glib is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhba:tst:20152116043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116022 of type rpminfo_object
Name
json-glib

json-glib is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116022 of type rpminfo_object
Name
json-glib

json-glib-devel is earlier than 0:1.0.2-1.el7  oval:com.redhat.rhba:tst:20152116045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116023 of type rpminfo_object
Name
json-glib-devel

json-glib-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116023 of type rpminfo_object
Name
json-glib-devel

gtksourceview3 is earlier than 0:3.14.3-1.el7  oval:com.redhat.rhba:tst:20152116047  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116024 of type rpminfo_object
Name
gtksourceview3

gtksourceview3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116048  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116024 of type rpminfo_object
Name
gtksourceview3

gtksourceview3-devel is earlier than 0:3.14.3-1.el7  oval:com.redhat.rhba:tst:20152116049  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116025 of type rpminfo_object
Name
gtksourceview3-devel

gtksourceview3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116050  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116025 of type rpminfo_object
Name
gtksourceview3-devel

glib-networking is earlier than 0:2.42.0-1.el7  oval:com.redhat.rhba:tst:20152116051  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116026 of type rpminfo_object
Name
glib-networking

glib-networking is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116052  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116026 of type rpminfo_object
Name
glib-networking

mozjs24 is earlier than 0:24.2.0-6.el7  oval:com.redhat.rhba:tst:20152116053  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116027 of type rpminfo_object
Name
mozjs24

mozjs24 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116054  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116027 of type rpminfo_object
Name
mozjs24

mozjs24-devel is earlier than 0:24.2.0-6.el7  oval:com.redhat.rhba:tst:20152116055  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116028 of type rpminfo_object
Name
mozjs24-devel

mozjs24-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116056  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116028 of type rpminfo_object
Name
mozjs24-devel

libgsf is earlier than 0:1.14.26-7.el7  oval:com.redhat.rhba:tst:20152116057  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116029 of type rpminfo_object
Name
libgsf

libgsf is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116058  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116029 of type rpminfo_object
Name
libgsf

libgsf-devel is earlier than 0:1.14.26-7.el7  oval:com.redhat.rhba:tst:20152116059  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116030 of type rpminfo_object
Name
libgsf-devel

libgsf-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116060  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116030 of type rpminfo_object
Name
libgsf-devel

shared-mime-info is earlier than 0:1.1-9.el7  oval:com.redhat.rhba:tst:20152116061  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
shared-mime-infox86_64(none)5.el71.80:1.8-5.el7199e2f91fd431d51shared-mime-info-0:1.8-5.el7.x86_64

shared-mime-info is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116062  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
shared-mime-infox86_64(none)5.el71.80:1.8-5.el7199e2f91fd431d51shared-mime-info-0:1.8-5.el7.x86_64

gtk2 is earlier than 0:2.24.28-8.el7  oval:com.redhat.rhba:tst:20152116063  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gtk2x86_64(none)1.el72.24.310:2.24.31-1.el7199e2f91fd431d51gtk2-0:2.24.31-1.el7.x86_64

gtk2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116064  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gtk2x86_64(none)1.el72.24.310:2.24.31-1.el7199e2f91fd431d51gtk2-0:2.24.31-1.el7.x86_64

gtk2-devel is earlier than 0:2.24.28-8.el7  oval:com.redhat.rhba:tst:20152116065  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116033 of type rpminfo_object
Name
gtk2-devel

gtk2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116066  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116033 of type rpminfo_object
Name
gtk2-devel

gtk2-devel-docs is earlier than 0:2.24.28-8.el7  oval:com.redhat.rhba:tst:20152116067  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116034 of type rpminfo_object
Name
gtk2-devel-docs

gtk2-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116068  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116034 of type rpminfo_object
Name
gtk2-devel-docs

gtk2-immodule-xim is earlier than 0:2.24.28-8.el7  oval:com.redhat.rhba:tst:20152116069  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116035 of type rpminfo_object
Name
gtk2-immodule-xim

gtk2-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116070  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116035 of type rpminfo_object
Name
gtk2-immodule-xim

gtk2-immodules is earlier than 0:2.24.28-8.el7  oval:com.redhat.rhba:tst:20152116071  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116036 of type rpminfo_object
Name
gtk2-immodules

gtk2-immodules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116072  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116036 of type rpminfo_object
Name
gtk2-immodules

libxklavier is earlier than 0:5.4-7.el7  oval:com.redhat.rhba:tst:20152116073  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116037 of type rpminfo_object
Name
libxklavier

libxklavier is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116074  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116037 of type rpminfo_object
Name
libxklavier

libxklavier-devel is earlier than 0:5.4-7.el7  oval:com.redhat.rhba:tst:20152116075  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116038 of type rpminfo_object
Name
libxklavier-devel

libxklavier-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116076  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116038 of type rpminfo_object
Name
libxklavier-devel

libnotify is earlier than 0:0.7.5-8.el7  oval:com.redhat.rhba:tst:20152116077  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116039 of type rpminfo_object
Name
libnotify

libnotify is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116078  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116039 of type rpminfo_object
Name
libnotify

libnotify-devel is earlier than 0:0.7.5-8.el7  oval:com.redhat.rhba:tst:20152116079  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116040 of type rpminfo_object
Name
libnotify-devel

libnotify-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116080  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116040 of type rpminfo_object
Name
libnotify-devel

orc is earlier than 0:0.4.22-5.el7  oval:com.redhat.rhba:tst:20152116081  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116041 of type rpminfo_object
Name
orc

orc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116082  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116041 of type rpminfo_object
Name
orc

orc-compiler is earlier than 0:0.4.22-5.el7  oval:com.redhat.rhba:tst:20152116083  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116042 of type rpminfo_object
Name
orc-compiler

orc-compiler is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116084  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116042 of type rpminfo_object
Name
orc-compiler

orc-devel is earlier than 0:0.4.22-5.el7  oval:com.redhat.rhba:tst:20152116085  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116043 of type rpminfo_object
Name
orc-devel

orc-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116086  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116043 of type rpminfo_object
Name
orc-devel

orc-doc is earlier than 0:0.4.22-5.el7  oval:com.redhat.rhba:tst:20152116087  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116044 of type rpminfo_object
Name
orc-doc

orc-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116088  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116044 of type rpminfo_object
Name
orc-doc

libwebkit2gtk is earlier than 0:2.4.9-5.el7  oval:com.redhat.rhba:tst:20152116089  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116045 of type rpminfo_object
Name
libwebkit2gtk

libwebkit2gtk is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116090  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116045 of type rpminfo_object
Name
libwebkit2gtk

webkitgtk3 is earlier than 0:2.4.9-5.el7  oval:com.redhat.rhba:tst:20152116091  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116046 of type rpminfo_object
Name
webkitgtk3

webkitgtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116092  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116046 of type rpminfo_object
Name
webkitgtk3

webkitgtk3-devel is earlier than 0:2.4.9-5.el7  oval:com.redhat.rhba:tst:20152116093  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116047 of type rpminfo_object
Name
webkitgtk3-devel

webkitgtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116094  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116047 of type rpminfo_object
Name
webkitgtk3-devel

webkitgtk3-doc is earlier than 0:2.4.9-5.el7  oval:com.redhat.rhba:tst:20152116095  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116048 of type rpminfo_object
Name
webkitgtk3-doc

webkitgtk3-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116096  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116048 of type rpminfo_object
Name
webkitgtk3-doc

gdk-pixbuf2 is earlier than 0:2.31.6-3.el7  oval:com.redhat.rhba:tst:20152116097  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gdk-pixbuf2x86_64(none)3.el72.36.120:2.36.12-3.el7199e2f91fd431d51gdk-pixbuf2-0:2.36.12-3.el7.x86_64

gdk-pixbuf2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116098  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gdk-pixbuf2x86_64(none)3.el72.36.120:2.36.12-3.el7199e2f91fd431d51gdk-pixbuf2-0:2.36.12-3.el7.x86_64

gdk-pixbuf2-devel is earlier than 0:2.31.6-3.el7  oval:com.redhat.rhba:tst:20152116099  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116050 of type rpminfo_object
Name
gdk-pixbuf2-devel

gdk-pixbuf2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116100  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116050 of type rpminfo_object
Name
gdk-pixbuf2-devel

gdk-pixbuf2-tests is earlier than 0:2.31.6-3.el7  oval:com.redhat.rhba:tst:20152116101  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116051 of type rpminfo_object
Name
gdk-pixbuf2-tests

gdk-pixbuf2-tests is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116102  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116051 of type rpminfo_object
Name
gdk-pixbuf2-tests

gtk3 is earlier than 0:3.14.13-16.el7  oval:com.redhat.rhba:tst:20152116103  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116052 of type rpminfo_object
Name
gtk3

gtk3 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116104  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116052 of type rpminfo_object
Name
gtk3

gtk3-devel is earlier than 0:3.14.13-16.el7  oval:com.redhat.rhba:tst:20152116105  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116053 of type rpminfo_object
Name
gtk3-devel

gtk3-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116106  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116053 of type rpminfo_object
Name
gtk3-devel

gtk3-devel-docs is earlier than 0:3.14.13-16.el7  oval:com.redhat.rhba:tst:20152116107  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116054 of type rpminfo_object
Name
gtk3-devel-docs

gtk3-devel-docs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116108  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116054 of type rpminfo_object
Name
gtk3-devel-docs

gtk3-immodule-xim is earlier than 0:3.14.13-16.el7  oval:com.redhat.rhba:tst:20152116109  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116055 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodule-xim is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116110  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116055 of type rpminfo_object
Name
gtk3-immodule-xim

gtk3-immodules is earlier than 0:3.14.13-16.el7  oval:com.redhat.rhba:tst:20152116111  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116056 of type rpminfo_object
Name
gtk3-immodules

gtk3-immodules is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116112  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116056 of type rpminfo_object
Name
gtk3-immodules

glib2 is earlier than 0:2.42.2-5.el7  oval:com.redhat.rhba:tst:20152116113  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116114  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
glib2x86_64(none)9.el7_92.56.10:2.56.1-9.el7_9199e2f91fd431d51glib2-0:2.56.1-9.el7_9.x86_64

glib2-devel is earlier than 0:2.42.2-5.el7  oval:com.redhat.rhba:tst:20152116115  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116116  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116058 of type rpminfo_object
Name
glib2-devel

glib2-doc is earlier than 0:2.42.2-5.el7  oval:com.redhat.rhba:tst:20152116117  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-doc is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116118  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116059 of type rpminfo_object
Name
glib2-doc

glib2-fam is earlier than 0:2.42.2-5.el7  oval:com.redhat.rhba:tst:20152116119  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam

glib2-fam is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152116120  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152116060 of type rpminfo_object
Name
glib2-fam
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20152092
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libgudev1 is earlier than 0:219-19.el7  oval:com.redhat.rhba:tst:20152092001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libgudev1x86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51libgudev1-0:219-78.el7_9.3.x86_64

libgudev1-devel is earlier than 0:219-19.el7  oval:com.redhat.rhba:tst:20152092003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

libgudev1-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092002 of type rpminfo_object
Name
libgudev1-devel

systemd is earlier than 0:219-19.el7  oval:com.redhat.rhba:tst:20152092005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemdx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-0:219-78.el7_9.3.x86_64

systemd-devel is earlier than 0:219-19.el7  oval:com.redhat.rhba:tst:20152092007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092004 of type rpminfo_object
Name
systemd-devel

systemd-journal-gateway is earlier than 0:219-19.el7  oval:com.redhat.rhba:tst:20152092009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-journal-gateway is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092005 of type rpminfo_object
Name
systemd-journal-gateway

systemd-libs is earlier than 0:219-19.el7  oval:com.redhat.rhba:tst:20152092011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-libsi686(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.i686
systemd-libsx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-libs-0:219-78.el7_9.3.x86_64

systemd-networkd is earlier than 0:219-19.el7  oval:com.redhat.rhba:tst:20152092013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-networkd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092007 of type rpminfo_object
Name
systemd-networkd

systemd-python is earlier than 0:219-19.el7  oval:com.redhat.rhba:tst:20152092015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092008 of type rpminfo_object
Name
systemd-python

systemd-resolved is earlier than 0:219-19.el7  oval:com.redhat.rhba:tst:20152092017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-resolved is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20152092009 of type rpminfo_object
Name
systemd-resolved

systemd-sysv is earlier than 0:219-19.el7  oval:com.redhat.rhba:tst:20152092019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64

systemd-sysv is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20152092020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
systemd-sysvx86_64(none)78.el7_9.32190:219-78.el7_9.3199e2f91fd431d51systemd-sysv-0:219-78.el7_9.3.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20151554
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

389-ds-base is earlier than 0:1.3.3.1-20.el7_1  oval:com.redhat.rhba:tst:20151554001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554001 of type rpminfo_object
Name
389-ds-base

389-ds-base-devel is earlier than 0:1.3.3.1-20.el7_1  oval:com.redhat.rhba:tst:20151554003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554002 of type rpminfo_object
Name
389-ds-base-devel

389-ds-base-libs is earlier than 0:1.3.3.1-20.el7_1  oval:com.redhat.rhba:tst:20151554005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs

389-ds-base-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20151554006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20151554003 of type rpminfo_object
Name
389-ds-base-libs
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20150965
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nspr is earlier than 0:4.10.8-1.el7_1  oval:com.redhat.rhba:tst:20150965001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr-devel is earlier than 0:4.10.8-1.el7_1  oval:com.redhat.rhba:tst:20150965003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nspr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nss-util is earlier than 0:3.18.0-1.el7_1  oval:com.redhat.rhba:tst:20150965005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.18.0-1.el7_1  oval:com.redhat.rhba:tst:20150965007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss is earlier than 0:3.18.0-2.2.el7_1  oval:com.redhat.rhba:tst:20150965009  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.18.0-2.2.el7_1  oval:com.redhat.rhba:tst:20150965011  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.18.0-2.2.el7_1  oval:com.redhat.rhba:tst:20150965013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.18.0-2.2.el7_1  oval:com.redhat.rhba:tst:20150965015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.18.0-2.2.el7_1  oval:com.redhat.rhba:tst:20150965017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20150584
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

tboot is earlier than 1:1.8.2-1.el7  oval:com.redhat.rhba:tst:20150584001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150584001 of type rpminfo_object
Name
tboot

tboot is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150584002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150584001 of type rpminfo_object
Name
tboot
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20150441
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

libipa_hbac is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libipa_hbacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libipa_hbac-0:1.16.5-10.el7_9.10.x86_64

libipa_hbac-devel is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libipa_hbac-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441002 of type rpminfo_object
Name
libipa_hbac-devel

libipa_hbac-python is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441003 of type rpminfo_object
Name
libipa_hbac-python

libipa_hbac-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441003 of type rpminfo_object
Name
libipa_hbac-python

libsss_idmap is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441007  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441008  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_idmap-devel is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441005 of type rpminfo_object
Name
libsss_idmap-devel

libsss_nss_idmap is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_nss_idmapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_nss_idmap-0:1.16.5-10.el7_9.10.x86_64

libsss_nss_idmap-devel is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_nss_idmap-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441007 of type rpminfo_object
Name
libsss_nss_idmap-devel

libsss_nss_idmap-python is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441015  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441008 of type rpminfo_object
Name
libsss_nss_idmap-python

libsss_nss_idmap-python is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441016  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441008 of type rpminfo_object
Name
libsss_nss_idmap-python

libsss_simpleifp is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441017  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441018  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libsss_simpleifpx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51libsss_simpleifp-0:1.16.5-10.el7_9.10.x86_64

libsss_simpleifp-devel is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441019  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

libsss_simpleifp-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441020  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441010 of type rpminfo_object
Name
libsss_simpleifp-devel

python-sssdconfig is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441021  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

python-sssdconfig is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441022  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
python-sssdconfignoarch(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51python-sssdconfig-0:1.16.5-10.el7_9.10.noarch

sssd is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssdx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441025  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-ad is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441026  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-adx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ad-0:1.16.5-10.el7_9.10.x86_64

sssd-client is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441027  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441028  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-clientx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-client-0:1.16.5-10.el7_9.10.x86_64

sssd-common is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441029  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441030  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441031  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-common-pac is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441032  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-common-pacx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-common-pac-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441033  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-dbus is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441034  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-dbusx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-dbus-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441035  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-ipa is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441036  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ipax86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ipa-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5 is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441037  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5 is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441038  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5x86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441039  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-krb5-common is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441040  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-krb5-commonx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-krb5-common-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441041  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-ldap is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441042  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-ldapx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-ldap-0:1.16.5-10.el7_9.10.x86_64

sssd-libwbclient is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441043  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441044  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441022 of type rpminfo_object
Name
sssd-libwbclient

sssd-libwbclient-devel is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441045  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-libwbclient-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441046  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150441023 of type rpminfo_object
Name
sssd-libwbclient-devel

sssd-proxy is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441047  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-proxy is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441048  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-proxyx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-proxy-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is earlier than 0:1.12.2-58.el7  oval:com.redhat.rhba:tst:20150441049  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64

sssd-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150441050  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
sssd-toolsx86_64(none)10.el7_9.101.16.50:1.16.5-10.el7_9.10199e2f91fd431d51sssd-tools-0:1.16.5-10.el7_9.10.x86_64
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20150386
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

cups is earlier than 1:1.6.3-17.el7  oval:com.redhat.rhba:tst:20150386001  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386001 of type rpminfo_object
Name
cups

cups is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386002  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386001 of type rpminfo_object
Name
cups

cups-client is earlier than 1:1.6.3-17.el7  oval:com.redhat.rhba:tst:20150386003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386002 of type rpminfo_object
Name
cups-client

cups-client is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386002 of type rpminfo_object
Name
cups-client

cups-devel is earlier than 1:1.6.3-17.el7  oval:com.redhat.rhba:tst:20150386005  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386003 of type rpminfo_object
Name
cups-devel

cups-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386006  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386003 of type rpminfo_object
Name
cups-devel

cups-filesystem is earlier than 1:1.6.3-17.el7  oval:com.redhat.rhba:tst:20150386007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386004 of type rpminfo_object
Name
cups-filesystem

cups-filesystem is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386004 of type rpminfo_object
Name
cups-filesystem

cups-ipptool is earlier than 1:1.6.3-17.el7  oval:com.redhat.rhba:tst:20150386009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386005 of type rpminfo_object
Name
cups-ipptool

cups-ipptool is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386005 of type rpminfo_object
Name
cups-ipptool

cups-libs is earlier than 1:1.6.3-17.el7  oval:com.redhat.rhba:tst:20150386011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cups-libsx86_64151.el71.6.31:1.6.3-51.el7199e2f91fd431d51cups-libs-1:1.6.3-51.el7.x86_64

cups-libs is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
cups-libsx86_64151.el71.6.31:1.6.3-51.el7199e2f91fd431d51cups-libs-1:1.6.3-51.el7.x86_64

cups-lpd is earlier than 1:1.6.3-17.el7  oval:com.redhat.rhba:tst:20150386013  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386007 of type rpminfo_object
Name
cups-lpd

cups-lpd is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150386014  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150386007 of type rpminfo_object
Name
cups-lpd
Ensure Software Patches Installedxccdf_org.ssgproject.content_rule_security_patches_up_to_date highCCE-26895-3

Ensure Software Patches Installed

Rule IDxccdf_org.ssgproject.content_rule_security_patches_up_to_date
Result
pass
Multi-check ruleyes
OVAL Definition IDoval:com.redhat.rhba:def:20150364
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26895-3

References:  NT28(R08), 18, 20, 4, 5.10.4.1, APO12.01, APO12.02, APO12.03, APO12.04, BAI03.10, DSS05.01, DSS05.02, CCI-000366, 4.2.3, 4.2.3.12, 4.2.3.7, 4.2.3.9, A.12.6.1, A.14.2.3, A.16.1.3, A.18.2.2, A.18.2.3, SI-2(5), SI-2(c), CM-6(a), ID.RA-1, PR.IP-12, FMT_MOF_EXT.1, Req-6.2, SRG-OS-000480-GPOS-00227, RHEL-07-020260, SV-204459r505924_rule, SRG-OS-000480-VMM-002000

Description
If the system is joined to the Red Hat Network, a Red Hat Satellite Server, or a yum server, run the following command to install updates:
$ sudo yum update
If the system is not configured to use one of these sources, updates (in the form of RPM packages) can be manually downloaded from the Red Hat Network and installed using rpm.

NOTE: U.S. Defense systems are required to be patched within 30 days or sooner as local policy dictates.
Rationale
Installing software updates is a fundamental mitigation against the exploitation of publicly-known vulnerabilities. If the most recent security patches and updates are not installed, unauthorized users may take advantage of weaknesses in the unpatched software. The lack of prompt attention to patching could result in a system compromise.
OVAL test results details

Red Hat Enterprise Linux must be installed  oval:com.redhat.rhba:tst:20150364028  false

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

Red Hat Enterprise Linux 7 is installed  oval:com.redhat.rhba:tst:20150364027  true

Following items have been found on the system:
NameEpochVersionReleaseArchFilepathExtended nameSize differsMode differsMd5 differsDevice differsLink mismatchOwnership differsGroup differsMtime differsCapabilities differConfiguration fileDocumentation fileGhost fileLicense fileReadme file
redhat-release-server(none)7.96.el7_9x86_64/etc/redhat-releaseredhat-release-server-0:7.9-6.el7_9.x86_64not performednot performednot performednot performednot performednot performednot performednot performedpassfalsefalsefalsefalsefalse

nspr is earlier than 0:4.10.6-3.el7  oval:com.redhat.rhba:tst:20150364001  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364002  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nspri686(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.i686
nsprx86_64(none)2.el7_94.25.00:4.25.0-2.el7_9199e2f91fd431d51nspr-0:4.25.0-2.el7_9.x86_64

nspr-devel is earlier than 0:4.10.6-3.el7  oval:com.redhat.rhba:tst:20150364003  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nspr-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364004  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364002 of type rpminfo_object
Name
nspr-devel

nss is earlier than 0:3.16.2.3-5.el7  oval:com.redhat.rhba:tst:20150364005  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364006  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nssi686(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.i686
nssx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-0:3.53.1-7.el7_9.x86_64

nss-devel is earlier than 0:3.16.2.3-5.el7  oval:com.redhat.rhba:tst:20150364007  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364008  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364004 of type rpminfo_object
Name
nss-devel

nss-pkcs11-devel is earlier than 0:3.16.2.3-5.el7  oval:com.redhat.rhba:tst:20150364009  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-pkcs11-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364010  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364005 of type rpminfo_object
Name
nss-pkcs11-devel

nss-sysinit is earlier than 0:3.16.2.3-5.el7  oval:com.redhat.rhba:tst:20150364011  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-sysinit is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364012  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-sysinitx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-sysinit-0:3.53.1-7.el7_9.x86_64

nss-tools is earlier than 0:3.16.2.3-5.el7  oval:com.redhat.rhba:tst:20150364013  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-tools is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364014  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-toolsx86_64(none)7.el7_93.53.10:3.53.1-7.el7_9199e2f91fd431d51nss-tools-0:3.53.1-7.el7_9.x86_64

nss-util is earlier than 0:3.16.2.3-2.el7  oval:com.redhat.rhba:tst:20150364015  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364016  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-utilx86_64(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.x86_64
nss-utili686(none)1.el7_93.53.10:3.53.1-1.el7_9199e2f91fd431d51nss-util-0:3.53.1-1.el7_9.i686

nss-util-devel is earlier than 0:3.16.2.3-2.el7  oval:com.redhat.rhba:tst:20150364017  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-util-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364018  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364009 of type rpminfo_object
Name
nss-util-devel

nss-softokn is earlier than 0:3.16.2.3-9.el7  oval:com.redhat.rhba:tst:20150364019  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364020  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokni686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.i686
nss-softoknx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-0:3.53.1-6.el7_9.x86_64

nss-softokn-devel is earlier than 0:3.16.2.3-9.el7  oval:com.redhat.rhba:tst:20150364021  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364022  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364011 of type rpminfo_object
Name
nss-softokn-devel

nss-softokn-freebl is earlier than 0:3.16.2.3-9.el7  oval:com.redhat.rhba:tst:20150364023  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364024  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nss-softokn-freebli686(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.i686
nss-softokn-freeblx86_64(none)6.el7_93.53.10:3.53.1-6.el7_9199e2f91fd431d51nss-softokn-freebl-0:3.53.1-6.el7_9.x86_64

nss-softokn-freebl-devel is earlier than 0:3.16.2.3-9.el7  oval:com.redhat.rhba:tst:20150364025  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel

nss-softokn-freebl-devel is signed with Red Hat redhatrelease2 key  oval:com.redhat.rhba:tst:20150364026  false

No items have been found conforming to the following objects:
Object oval:com.redhat.rhba:obj:20150364013 of type rpminfo_object
Name
nss-softokn-freebl-devel
Ensure Red Hat GPG Key Installedxccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed highCCE-26957-1

Ensure Red Hat GPG Key Installed

Rule IDxccdf_org.ssgproject.content_rule_ensure_redhat_gpgkey_installed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-ensure_redhat_gpgkey_installed:def:1
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26957-1

References:  NT28(R15), 11, 2, 3, 9, 5.10.4.1, APO01.06, BAI03.05, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS06.02, 3.4.8, CCI-001749, 164.308(a)(1)(ii)(D), 164.312(b), 164.312(c)(1), 164.312(c)(2), 164.312(e)(2)(i), 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.4, SR 3.1, SR 3.3, SR 3.4, SR 3.8, SR 7.6, A.11.2.4, A.12.1.2, A.12.2.1, A.12.5.1, A.12.6.2, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, CM-5(3), SI-7, SC-12, SC-12(3), CM-6(a), PR.DS-6, PR.DS-8, PR.IP-1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, Req-6.2, SRG-OS-000366-GPOS-00153, SRG-OS-000366-VMM-001430, SRG-OS-000370-VMM-001460, SRG-OS-000404-VMM-001650

Description
To ensure the system can cryptographically verify base software packages come from Red Hat (and to connect to the Red Hat Network to receive them), the Red Hat GPG key must properly be installed. To install the Red Hat GPG key, run:
$ sudo subscription-manager register
If the system is not connected to the Internet or an RHN Satellite, then install the Red Hat GPG key from trusted media such as the Red Hat installation CD-ROM or DVD. Assuming the disc is mounted in /media/cdrom, use the following command as the root user to import it into the keyring:
$ sudo rpm --import /media/cdrom/RPM-GPG-KEY
Alternatively, the key may be pre-loaded during the RHEL installation. In such cases, the key can be installed by running the following command:
sudo rpm --import /etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release
Rationale
Changes to software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has been provided by a trusted vendor. The Red Hat GPG key is necessary to cryptographically verify packages are from Red Hat.
OVAL test results details

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

sl-release is version 7  oval:ssg-test_sl7:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sl7:obj:1 of type rpminfo_object
Name
sl-release

sl-release is version 7  oval:ssg-test_sl7:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sl7:obj:1 of type rpminfo_object
Name
sl-release

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

sl-release is version 7  oval:ssg-test_sl7:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sl7:obj:1 of type rpminfo_object
Name
sl-release

sl-release is version 7  oval:ssg-test_sl7:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_sl7:obj:1 of type rpminfo_object
Name
sl-release

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

Red Hat release key package is installed  oval:ssg-test_package_gpgkey-fd431d51-4ae0493b_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gpg-pubkey(none)(none)45700c692fa658e00:2fa658e0-45700c690gpg-pubkey-0:2fa658e0-45700c69.(none)
gpg-pubkey(none)(none)4ae0493bfd431d510:fd431d51-4ae0493b0gpg-pubkey-0:fd431d51-4ae0493b.(none)
gpg-pubkey(none)(none)5d66be2cbe1d0ddb0:be1d0ddb-5d66be2c0gpg-pubkey-0:be1d0ddb-5d66be2c.(none)
gpg-pubkey(none)(none)52ae6884352c64e50:352c64e5-52ae68840gpg-pubkey-0:352c64e5-52ae6884.(none)
gpg-pubkey(none)(none)5b4e830086d402cc0:86d402cc-5b4e83000gpg-pubkey-0:86d402cc-5b4e8300.(none)

Red Hat auxiliary key package is installed  oval:ssg-test_package_gpgkey-2fa658e0-45700c69_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gpg-pubkey(none)(none)45700c692fa658e00:2fa658e0-45700c690gpg-pubkey-0:2fa658e0-45700c69.(none)
gpg-pubkey(none)(none)4ae0493bfd431d510:fd431d51-4ae0493b0gpg-pubkey-0:fd431d51-4ae0493b.(none)
gpg-pubkey(none)(none)5d66be2cbe1d0ddb0:be1d0ddb-5d66be2c0gpg-pubkey-0:be1d0ddb-5d66be2c.(none)
gpg-pubkey(none)(none)52ae6884352c64e50:352c64e5-52ae68840gpg-pubkey-0:352c64e5-52ae6884.(none)
gpg-pubkey(none)(none)5b4e830086d402cc0:86d402cc-5b4e83000gpg-pubkey-0:86d402cc-5b4e8300.(none)

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

centos-release is version 7  oval:ssg-test_centos7:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_centos7:obj:1 of type rpminfo_object
Name
centos-release

centos-release is version 7  oval:ssg-test_centos7:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_centos7:obj:1 of type rpminfo_object
Name
centos-release

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

centos-release is version 7  oval:ssg-test_centos7:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_centos7:obj:1 of type rpminfo_object
Name
centos-release

centos-release is version 7  oval:ssg-test_centos7:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_centos7:obj:1 of type rpminfo_object
Name
centos-release

CentOS7 key package is installed  oval:ssg-test_package_gpgkey-f4a80eb5-53a7ff4b_installed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
gpg-pubkey(none)(none)45700c692fa658e00:2fa658e0-45700c690gpg-pubkey-0:2fa658e0-45700c69.(none)
gpg-pubkey(none)(none)4ae0493bfd431d510:fd431d51-4ae0493b0gpg-pubkey-0:fd431d51-4ae0493b.(none)
gpg-pubkey(none)(none)5d66be2cbe1d0ddb0:be1d0ddb-5d66be2c0gpg-pubkey-0:be1d0ddb-5d66be2c.(none)
gpg-pubkey(none)(none)52ae6884352c64e50:352c64e5-52ae68840gpg-pubkey-0:352c64e5-52ae6884.(none)
gpg-pubkey(none)(none)5b4e830086d402cc0:86d402cc-5b4e83000gpg-pubkey-0:86d402cc-5b4e8300.(none)
Ensure gpgcheck Enabled In Main yum Configurationxccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated highCCE-26989-4

Ensure gpgcheck Enabled In Main yum Configuration

Rule IDxccdf_org.ssgproject.content_rule_ensure_gpgcheck_globally_activated
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-ensure_gpgcheck_globally_activated:def:1
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-26989-4

References:  NT28(R15), 11, 2, 3, 9, 5.10.4.1, APO01.06, BAI03.05, BAI06.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS06.02, 3.4.8, CCI-001749, 164.308(a)(1)(ii)(D), 164.312(b), 164.312(c)(1), 164.312(c)(2), 164.312(e)(2)(i), 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.4, SR 3.1, SR 3.3, SR 3.4, SR 3.8, SR 7.6, A.11.2.4, A.12.1.2, A.12.2.1, A.12.5.1, A.12.6.2, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, CM-5(3), SI-7, SC-12, SC-12(3), CM-6(a), SA-12, SA-12(10), CM-11(a), CM-11(b), PR.DS-6, PR.DS-8, PR.IP-1, FPT_TUD_EXT.1, FPT_TUD_EXT.2, Req-6.2, SRG-OS-000366-GPOS-00153, RHEL-07-020050, SV-204447r505924_rule, SRG-OS-000366-VMM-001430, SRG-OS-000370-VMM-001460, SRG-OS-000404-VMM-001650

Description
The gpgcheck option controls whether RPM packages' signatures are always checked prior to installation. To configure yum to check package signatures before installing them, ensure the following line appears in /etc/yum.conf in the [main] section:
gpgcheck=1
Rationale
Changes to any software components can have significant effects on the overall security of the operating system. This requirement ensures the software has not been tampered with and that it has been provided by a trusted vendor.
Accordingly, patches, service packs, device drivers, or operating system components must be signed with a certificate recognized and approved by the organization.
Verifying the authenticity of the software prior to installation validates the integrity of the patch or upgrade received from a vendor. This ensures the software has not been tampered with and that it has been provided by a trusted vendor. Self-signed certificates are disallowed by this requirement. Certificates used to verify the software must be from an approved Certificate Authority (CA).
OVAL test results details

check value of gpgcheck in /etc/yum.conf  oval:ssg-test_ensure_gpgcheck_globally_activated:tst:1  true

Following items have been found on the system:
PathContent
/etc/yum.confgpgcheck=1
Ensure /home Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_home lowCCE-80144-9

Ensure /home Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_home
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-partition_for_home:def:1
Time2022-09-19T22:02:46
Severitylow
Identifiers and References

Identifiers:  CCE-80144-9

References:  NT28(R12), 12, 15, 8, APO13.01, DSS05.02, CCI-000366, CCI-001208, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.13.1.1, A.13.2.1, A.14.1.3, CM-6(a), SC-5(2), PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-021310, SV-204493r505924_rule

Description
If user home directories will be stored locally, create a separate partition for /home at installation time (or migrate it later using LVM). If /home will be mounted from another system such as an NFS server, then creating a separate partition is not necessary at installation time, and the mountpoint can instead be configured later.
Rationale
Ensuring that /home is mounted on its own partition enables the setting of more restrictive mount options, and also helps ensure that users cannot trivially fill partitions used for log or audit data storage.
OVAL test results details

/home on own partition  oval:ssg-test_home_partition:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/home/dev/mapper/rhel-home4e1c64ec-50f6-4841-b8c0-11264755e001xfsrwseclabelnodevrelatimeattr2inode64noquotabind4858888577477311
Ensure /var/tmp Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_var_tmp lowCCE-82353-4

Ensure /var/tmp Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_var_tmp
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-partition_for_var_tmp:def:1
Time2022-09-19T22:02:46
Severitylow
Identifiers and References

Identifiers:  CCE-82353-4

References:  NT28(R12)

Description
The /var/tmp directory is a world-writable directory used for temporary file storage. Ensure it has its own partition or logical volume at installation time, or migrate it using LVM.
Rationale
The /var/tmp partition is used as temporary storage by many programs. Placing /var/tmp in its own partition enables the setting of more restrictive mount options, which can help protect programs which use it.
OVAL test results details

/var/tmp on own partition  oval:ssg-test_var_tmp_partition:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/var/tmp/dev/mapper/rhel-tmp1b52d340-e1aa-4741-8fa6-b1e16317e559xfsrwseclabelnosuidnodevrelatimeattr2inode64noquotabind104601682621037754
Ensure /tmp Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_tmp lowCCE-82053-0

Ensure /tmp Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_tmp
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-partition_for_tmp:def:1
Time2022-09-19T22:02:46
Severitylow
Identifiers and References

Identifiers:  CCE-82053-0

References:  NT28(R12), 12, 15, 8, APO13.01, DSS05.02, CCI-000366, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.13.1.1, A.13.2.1, A.14.1.3, CM-6(a), SC-5(2), PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-021340, SV-204496r505924_rule

Description
The /tmp directory is a world-writable directory used for temporary file storage. Ensure it has its own partition or logical volume at installation time, or migrate it using LVM.
Rationale
The /tmp partition is used as temporary storage by many programs. Placing /tmp in its own partition enables the setting of more restrictive mount options, which can help protect programs which use it.
OVAL test results details

/tmp on own partition  oval:ssg-test_tmp_partition:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/tmp/dev/mapper/rhel-tmp1b52d340-e1aa-4741-8fa6-b1e16317e559xfsrwseclabelnosuidnodevrelatimeattr2inode64noquotabind104601682621037754
Ensure /var Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_var lowCCE-82014-2

Ensure /var Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_var
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-partition_for_var:def:1
Time2022-09-19T22:02:46
Severitylow
Identifiers and References

Identifiers:  CCE-82014-2

References:  NT28(R12), 12, 15, 8, APO13.01, DSS05.02, CCI-000366, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.13.1.1, A.13.2.1, A.14.1.3, CM-6(a), SC-5(2), PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-021320, SV-204494r505924_rule, SRG-OS-000341-VMM-001220

Description
The /var directory is used by daemons and other system services to store frequently-changing data. Ensure that /var has its own partition or logical volume at installation time, or migrate it using LVM.
Rationale
Ensuring that /var is mounted on its own partition enables the setting of more restrictive mount options. This helps protect system services such as daemons or other programs which use it. It is not uncommon for the /var directory to contain world-writable directories installed by other software packages.
OVAL test results details

/var on own partition  oval:ssg-test_var_partition:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/var/dev/mapper/rhel-var89d633ba-017f-435f-b25b-d4448ccba4d5xfsrwseclabelnodevrelatimeattr2inode64noquotabind974336377869596467
Ensure /var/log/audit Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_var_log_audit lowCCE-82035-7

Ensure /var/log/audit Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_var_log_audit
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-partition_for_var_log_audit:def:1
Time2022-09-19T22:02:46
Severitylow
Identifiers and References

Identifiers:  CCE-82035-7

References:  1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 8, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS05.02, DSS05.04, DSS05.07, MEA02.01, CCI-000366, CCI-001849, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.2, SR 7.6, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, A.17.2.1, CM-6(a), AU-4, SC-5(2), PR.DS-4, PR.PT-1, PR.PT-4, SRG-OS-000341-GPOS-00132, SRG-OS-000480-GPOS-00227, RHEL-07-021330, SV-204495r505924_rule, SRG-OS-000341-VMM-001220

Description
Audit logs are stored in the /var/log/audit directory. Ensure that it has its own partition or logical volume at installation time, or migrate it later using LVM. Make absolutely certain that it is large enough to store all audit logs that will be created by the auditing daemon.
Rationale
Placing /var/log/audit in its own partition enables better separation between audit files and other files, and helps ensure that auditing cannot be halted due to the partition running out of space.

Complexity:low
Disruption:high
Strategy:enable

part /var/log/audit
OVAL test results details

/var/log/audit on own partition  oval:ssg-test_var_log_audit_partition:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_mount_var_log_audit_own_partition:obj:1 of type partition_object
Mount point
/var/log/audit
Ensure /var/log Located On Separate Partitionxccdf_org.ssgproject.content_rule_partition_for_var_log mediumCCE-82034-0

Ensure /var/log Located On Separate Partition

Rule IDxccdf_org.ssgproject.content_rule_partition_for_var_log
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-partition_for_var_log:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-82034-0

References:  NT28(R12), NT28(R47), 1, 12, 14, 15, 16, 3, 5, 6, 8, APO11.04, APO13.01, BAI03.05, DSS05.02, DSS05.04, DSS05.07, MEA02.01, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.2.1, A.14.1.3, CM-6(a), AU-4, SC-5(2), PR.PT-1, PR.PT-4, SRG-OS-000480-GPOS-00227

Description
System logs are stored in the /var/log directory. Ensure that it has its own partition or logical volume at installation time, or migrate it using LVM.
Rationale
Placing /var/log in its own partition enables better separation between log files and other files in /var/.

Complexity:low
Disruption:high
Strategy:enable

part /var/log
OVAL test results details

/var/log on own partition  oval:ssg-test_var_log_partition:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_mount_var_log_own_partition:obj:1 of type partition_object
Mount point
/var/log
Set Boot Loader Password in grub2xccdf_org.ssgproject.content_rule_grub2_password highCCE-27309-4

Set Boot Loader Password in grub2

Rule IDxccdf_org.ssgproject.content_rule_grub2_password
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-grub2_password:def:1
Time2022-09-19T22:02:46
Severityhigh
Identifiers and References

Identifiers:  CCE-27309-4

References:  NT28(R17), 1, 11, 12, 14, 15, 16, 18, 3, 5, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.06, DSS06.10, 3.4.5, CCI-000213, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, A.18.1.4, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CM-6(a), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.PT-3, FIA_UAU.1, SRG-OS-000080-GPOS-00048, RHEL-07-010482, SV-204438r505924_rule

Description
The grub2 boot loader should have a superuser account and password protection enabled to protect boot-time settings.

Since plaintext passwords are a security risk, generate a hash for the password by running the following command:
$ grub2-setpassword
When prompted, enter the password that was selected.

Once the superuser password has been added, update the grub.cfg file by running:
grub2-mkconfig -o /boot/grub2/grub.cfg
Rationale
Password protection on the boot loader configuration ensures users with physical access cannot trivially alter important bootloader settings. These include which kernel to use, and whether to enter single-user mode.
Warnings
warning  To prevent hard-coded passwords, automatic remediation of this control is not available. Remediation must be automated as a component of machine provisioning, or followed manually as outlined above. Also, do NOT manually add the superuser account and password to the grub.cfg file as the grub2-mkconfig command overwrites this file.
OVAL test results details

/boot/grub2/grub.cfg does not exist  oval:ssg-test_grub2_password_grub_cfg:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/boot/grub2/grub.cfgregular006498rw------- 

make sure a password is defined in /boot/grub2/user.cfg  oval:ssg-test_grub2_password_usercfg:tst:1  true

Following items have been found on the system:
PathContent
/boot/grub2/user.cfgGRUB2_PASSWORD=grub.pbkdf2.sha512.10000.D99D76D6A7853BB7C30BB1BE075147060FB74ADA6185917079FF4DCBDC5371B623522741F1970A20C82EDB58CF7E107874CCEBE5FA120D956922B447588001D0.AFB64C517D8FBEEDB933DC2F3D3C09586844CEB75C91833C3730ECFE06DC8C5AD99F732959C6C4235170CC9370C11E8500DC52422DB24699E12AB9912D65E33B

make sure a password is defined in /boot/grub2/grub.cfg  oval:ssg-test_grub2_password_grubcfg:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_grub2_password_grubcfg:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/boot/grub2/grub.cfg^[\s]*password_pbkdf2[\s]+.*[\s]+grub\.pbkdf2\.sha512.*$1

superuser is defined in /boot/grub2/grub.cfg files.  oval:ssg-test_bootloader_superuser:tst:1  true

Following items have been found on the system:
PathContent
/boot/grub2/grub.cfg set superusers="root"
Verify /boot/grub2/grub.cfg User Ownershipxccdf_org.ssgproject.content_rule_file_owner_grub2_cfg mediumCCE-82026-6

Verify /boot/grub2/grub.cfg User Ownership

Rule IDxccdf_org.ssgproject.content_rule_file_owner_grub2_cfg
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_grub2_cfg:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-82026-6

References:  12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 3.4.5, CCI-000225, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-7.1

Description
The file /boot/grub2/grub.cfg should be owned by the root user to prevent destruction or modification of the file. To properly set the owner of /boot/grub2/grub.cfg, run the command:
$ sudo chown root /boot/grub2/grub.cfg 
Rationale
Only root should be able to modify important boot parameters.
OVAL test results details

Verify if /sys/firmware/efi folder exists  oval:ssg-test_efi_dir_existence:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_sys_firmware_efi:obj:1 of type file_object
PathFilename
/sys/firmware/efino value

Testing user ownership of /boot/grub2/grub.cfg  oval:ssg-test_file_owner_grub2_cfg:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/boot/grub2/grub.cfgregular006498rw------- 
Verify /boot/grub2/grub.cfg Permissionsxccdf_org.ssgproject.content_rule_file_permissions_grub2_cfg mediumCCE-82039-9

Verify /boot/grub2/grub.cfg Permissions

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_grub2_cfg
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_grub2_cfg:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-82039-9

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 3.4.5, CCI-000225, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5

Description
File permissions for /boot/grub2/grub.cfg should be set to 600. To properly set the permissions of /boot/grub2/grub.cfg, run the command:
$ sudo chmod 600 /boot/grub2/grub.cfg
Rationale
Proper permissions ensure that only the root user can modify important boot parameters.
OVAL test results details

Verify if /sys/firmware/efi folder exists  oval:ssg-test_efi_dir_existence:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_sys_firmware_efi:obj:1 of type file_object
PathFilename
/sys/firmware/efino value

Verify mode of /boot/grub2/grub.cfg  oval:ssg-test_file_permissions_grub2_cfg:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/boot/grub2/grub.cfgregular006498rw------- 
Verify /boot/grub2/grub.cfg Group Ownershipxccdf_org.ssgproject.content_rule_file_groupowner_grub2_cfg mediumCCE-82023-3

Verify /boot/grub2/grub.cfg Group Ownership

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_grub2_cfg
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_grub2_cfg:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-82023-3

References:  12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 3.4.5, CCI-000225, 164.308(a)(1)(ii)(B), 164.308(a)(7)(i), 164.308(a)(7)(ii)(A), 164.310(a)(1), 164.310(a)(2)(i), 164.310(a)(2)(ii), 164.310(a)(2)(iii), 164.310(b), 164.310(c), 164.310(d)(1), 164.310(d)(2)(iii), 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-7.1

Description
The file /boot/grub2/grub.cfg should be group-owned by the root group to prevent destruction or modification of the file. To properly set the group owner of /boot/grub2/grub.cfg, run the command:
$ sudo chgrp root /boot/grub2/grub.cfg
Rationale
The root group is a highly-privileged group. Furthermore, the group-owner of this file should not have any access privileges anyway.
OVAL test results details

Verify if /sys/firmware/efi folder exists  oval:ssg-test_efi_dir_existence:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_file_sys_firmware_efi:obj:1 of type file_object
PathFilename
/sys/firmware/efino value

Verify group ownership of /boot/grub2/grub.cfg  oval:ssg-test_file_groupowner_grub2_cfg:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/boot/grub2/grub.cfgregular006498rw------- 
Ensure Logs Sent To Remote Hostxccdf_org.ssgproject.content_rule_rsyslog_remote_loghost mediumCCE-27343-3

Ensure Logs Sent To Remote Host

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_remote_loghost
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-rsyslog_remote_loghost:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-27343-3

References:  NT28(R7), NT28(R43), NT12(R5), 1, 13, 14, 15, 16, 2, 3, 5, 6, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS05.04, DSS05.07, MEA02.01, CCI-000366, CCI-001348, CCI-000136, CCI-001851, 164.308(a)(1)(ii)(D), 164.308(a)(5)(ii)(B), 164.308(a)(5)(ii)(C), 164.308(a)(6)(ii), 164.308(a)(8), 164.310(d)(2)(iii), 164.312(b), 164.314(a)(2)(i)(C), 164.314(a)(2)(iii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.17.2.1, CM-6(a), AU-4(1), AU-9(2), PR.DS-4, PR.PT-1, FAU_GEN.1.1.c, SRG-OS-000480-GPOS-00227, RHEL-07-031000, SV-204574r505924_rule, SRG-OS-000032-VMM-000130

Description
To configure rsyslog to send logs to a remote log server, open /etc/rsyslog.conf and read and understand the last section of the file, which describes the multiple directives necessary to activate remote logging. Along with these other directives, the system can be configured to forward its logs to a particular log server by adding or correcting one of the following lines, substituting logcollector appropriately. The choice of protocol depends on the environment of the system; although TCP and RELP provide more reliable message delivery, they may not be supported in all environments.
To use UDP for log message delivery:
*.* @logcollector

To use TCP for log message delivery:
*.* @@logcollector

To use RELP for log message delivery:
*.* :omrelp:logcollector

There must be a resolvable DNS CNAME or Alias record set to "logcollector" for logs to be sent correctly to the centralized logging utility.
Rationale
A log server (loghost) receives syslog messages from one or more systems. This data can be used as an additional log source in the event a system is compromised and its local logs are suspect. Forwarding log messages to a remote loghost also provides system administrators with a centralized place to view the status of multiple hosts within the enterprise.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


rsyslog_remote_loghost_address="logcollector"
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/rsyslog.conf' '^\*\.\*' "@@$rsyslog_remote_loghost_address" 'CCE-27343-3' '%s %s'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value rsyslog_remote_loghost_address # promote to variable
  set_fact:
    rsyslog_remote_loghost_address: !!str logcollector
  tags:
    - always

- name: Set rsyslog remote loghost
  lineinfile:
    dest: /etc/rsyslog.conf
    regexp: ^\*\.\*
    line: '*.* @@{{ rsyslog_remote_loghost_address }}'
    create: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27343-3
    - DISA-STIG-RHEL-07-031000
    - NIST-800-53-AU-4(1)
    - NIST-800-53-AU-9(2)
    - NIST-800-53-CM-6(a)
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
    - rsyslog_remote_loghost
OVAL test results details

Ensures system configured to export logs to remote host  oval:ssg-test_remote_rsyslog_conf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_remote_loghost_rsyslog_conf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/rsyslog.conf^\*\.\*[\s]+(?:@|\:omrelp\:)1

Ensures system configured to export logs to remote host  oval:ssg-test_remote_rsyslog_d:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_remote_loghost_rsyslog_d:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/rsyslog.d.*^\*\.\*[\s]+(?:@|\:omrelp\:)1
Ensure System Log Files Have Correct Permissionsxccdf_org.ssgproject.content_rule_rsyslog_files_permissions mediumCCE-80191-0

Ensure System Log Files Have Correct Permissions

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_files_permissions
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-rsyslog_files_permissions:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-80191-0

References:  NT28(R36), CCI-001314, CM-6(a), AC-6(1), Req-10.5.1, Req-10.5.2

Description
The file permissions for all log files written by rsyslog should be set to 600, or more restrictive. These log files are determined by the second part of each Rule line in /etc/rsyslog.conf and typically all appear in /var/log. For each log file LOGFILE referenced in /etc/rsyslog.conf, run the following command to inspect the file's permissions:
$ ls -l LOGFILE
If the permissions are not 600 or more restrictive, run the following command to correct this:
$ sudo chmod 0600 LOGFILE
"
Rationale
Log files can contain valuable information regarding system configuration. If the system log files are not protected unauthorized users could change the logged data, eliminating their forensic value.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

# List of log file paths to be inspected for correct permissions
# * Primarily inspect log file paths listed in /etc/rsyslog.conf
RSYSLOG_ETC_CONFIG="/etc/rsyslog.conf"
# * And also the log file paths listed after rsyslog's $IncludeConfig directive
#   (store the result into array for the case there's shell glob used as value of IncludeConfig)
readarray -t RSYSLOG_INCLUDE_CONFIG < <(grep -e "\$IncludeConfig[[:space:]]\+[^[:space:];]\+" /etc/rsyslog.conf | cut -d ' ' -f 2)
readarray -t RSYSLOG_INCLUDE < <(awk '/)/{f=0} /include\(/{f=1} f{nf=gensub("^(include\\(|\\s*)file=\"(\\S+)\".*","\\2",1); if($0!=nf){print nf}}' /etc/rsyslog.conf)

# Declare an array to hold the final list of different log file paths
declare -a LOG_FILE_PATHS

# Browse each file selected above as containing paths of log files
# ('/etc/rsyslog.conf' and '/etc/rsyslog.d/*.conf' in the default configuration)
for LOG_FILE in "${RSYSLOG_ETC_CONFIG}" "${RSYSLOG_INCLUDE_CONFIG[@]}" "${RSYSLOG_INCLUDE[@]}"
do
	# From each of these files extract just particular log file path(s), thus:
	# * Ignore lines starting with space (' '), comment ('#"), or variable syntax ('$') characters,
	# * Ignore empty lines,
	# * Strip quotes and closing brackets from paths.
	# * Ignore paths that match /dev|/etc.*\.conf, as those are paths, but likely not log files
	# * From the remaining valid rows select only fields constituting a log file path
	# Text file column is understood to represent a log file path if and only if all of the following are met:
	# * it contains at least one slash '/' character,
	# * it is preceded by space
	# * it doesn't contain space (' '), colon (':'), and semicolon (';') characters
	# Search log file for path(s) only in case it exists!
	if [[ -f "${LOG_FILE}" ]]
	then
		NORMALIZED_CONFIG_FILE_LINES=$(sed -e "/^[[:space:]|#|$]/d" "${LOG_FILE}")
		LINES_WITH_PATHS=$(grep '[^/]*\s\+\S*/\S\+' <<< "${NORMALIZED_CONFIG_FILE_LINES}")
		FILTERED_PATHS=$(sed -e 's/[^\/]*[[:space:]]*\([^:;[:space:]]*\)/\1/g' <<< "${LINES_WITH_PATHS}")
		CLEANED_PATHS=$(sed -e "s/[\"')]//g; /\\/etc.*\.conf/d; /\\/dev\\//d" <<< "${FILTERED_PATHS}")
		MATCHED_ITEMS=$(sed -e "/^$/d" <<< "${CLEANED_PATHS}")
		# Since above sed command might return more than one item (delimited by newline), split the particular
		# matches entries into new array specific for this log file
		readarray -t ARRAY_FOR_LOG_FILE <<< "$MATCHED_ITEMS"
		# Concatenate the two arrays - previous content of $LOG_FILE_PATHS array with
		# items from newly created array for this log file
		LOG_FILE_PATHS+=("${ARRAY_FOR_LOG_FILE[@]}")
		# Delete the temporary array
		unset ARRAY_FOR_LOG_FILE
	fi
done

for LOG_FILE_PATH in "${LOG_FILE_PATHS[@]}"
do
	# Sanity check - if particular $LOG_FILE_PATH is empty string, skip it from further processing
	if [ -z "$LOG_FILE_PATH" ]
	then
		continue
	fi

	

	# Also for each log file check if its permissions differ from 600. If so, correct them
	if [ -f "$LOG_FILE_PATH" ] && [ "$(/usr/bin/stat -c %a "$LOG_FILE_PATH")" -ne 600 ]
	then
		/bin/chmod 600 "$LOG_FILE_PATH"
	fi
done

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi
OVAL test results details

Permissions of system log files are correct  oval:ssg-test_rsyslog_files_permissions:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/var/log/secureregular000rw------- 
/var/log/maillogregular000rw------- 
/var/log/boot.logregular000rw-r--r-- 
/var/log/cronregular00455104rw------- 
/var/log/messagesregular0011397346rw------- 
/var/log/spoolerregular000rw------- 
Enable rsyslog to Accept Messages via UDP, if Acting As Log Serverxccdf_org.ssgproject.content_rule_rsyslog_accept_remote_messages_udp unknownCCE-80194-4

Enable rsyslog to Accept Messages via UDP, if Acting As Log Server

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_accept_remote_messages_udp
Result
notchecked
Multi-check ruleno
Time2022-09-19T22:02:46
Severityunknown
Identifiers and References

Identifiers:  CCE-80194-4

References:  4.2.1.5, 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), AU-6(3), AU-6(4), PR.PT-1

Description
The rsyslog daemon should not accept remote messages unless the system acts as a log server. If the system needs to act as a central log server, add the following lines to /etc/rsyslog.conf to enable reception of messages over UDP:
$ModLoad imudp
$UDPServerRun 514
Rationale
Many devices, such as switches, routers, and other Unix-like systems, may only support the traditional syslog transmission over UDP. If the system must act as a log server, this enables it to receive their messages as well.
Evaluation messages
info 
No candidate or applicable check found.
Ensure rsyslog Does Not Accept Remote Messages Unless Acting As Log Serverxccdf_org.ssgproject.content_rule_rsyslog_nolisten mediumCCE-80192-8

Ensure rsyslog Does Not Accept Remote Messages Unless Acting As Log Server

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_nolisten
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-rsyslog_nolisten:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-80192-8

References:  1, 11, 12, 13, 14, 15, 16, 18, 3, 4, 5, 6, 8, 9, APO01.06, APO11.04, APO13.01, BAI03.05, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.05, DSS03.01, DSS05.02, DSS05.04, DSS05.07, DSS06.02, MEA02.01, CCI-000318, CCI-000366, CCI-000368, CCI-001812, CCI-001813, CCI-001814, 4.2.3.4, 4.3.3.3.9, 4.3.3.4, 4.3.3.5.8, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, 4.4.3.3, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.5.1, A.12.6.2, A.12.7.1, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), DE.AE-1, ID.AM-3, PR.AC-5, PR.DS-5, PR.IP-1, PR.PT-1, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-031010, SV-204575r505924_rule

Description
The rsyslog daemon should not accept remote messages unless the system acts as a log server. To ensure that it is not listening on the network, ensure the following lines are not found in /etc/rsyslog.conf:
$ModLoad imtcp
$InputTCPServerRun port
$ModLoad imudp
$UDPServerRun port
$ModLoad imrelp
$InputRELPServerRun port
Rationale
Any process which receives messages from the network incurs some risk of receiving malicious messages. This risk can be eliminated for rsyslog by configuring it not to listen on the network.
OVAL test results details

Ensure that the /etc/rsyslog.conf does not contain $InputTCPServerRun | $UDPServerRun | $InputRELPServerRun | $ModLoad imtcp | $ModLoad imudp | $ModLoad imrelp  oval:ssg-test_rsyslog_nolisten:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_rsyslog_nolisten:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/rsyslog.conf^[\s]*\$((?:Input(?:TCP|RELP)|UDP)ServerRun|ModLoad[\s]+(imtcp|imudp|imrelp))1
Enable rsyslog to Accept Messages via TCP, if Acting As Log Serverxccdf_org.ssgproject.content_rule_rsyslog_accept_remote_messages_tcp unknownCCE-80193-6

Enable rsyslog to Accept Messages via TCP, if Acting As Log Server

Rule IDxccdf_org.ssgproject.content_rule_rsyslog_accept_remote_messages_tcp
Result
notchecked
Multi-check ruleno
Time2022-09-19T22:02:46
Severityunknown
Identifiers and References

Identifiers:  CCE-80193-6

References:  4.2.1.5, 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), AU-6(3), AU-6(4), PR.PT-1

Description
The rsyslog daemon should not accept remote messages unless the system acts as a log server. If the system needs to act as a central log server, add the following lines to /etc/rsyslog.conf to enable reception of messages over TCP:
$ModLoad imtcp
$InputTCPServerRun 514
Rationale
If the system needs to act as a log server, this ensures that it can receive messages over a reliable TCP connection.
Evaluation messages
info 
No candidate or applicable check found.
Ensure Logrotate Runs Periodicallyxccdf_org.ssgproject.content_rule_ensure_logrotate_activated mediumCCE-80195-1

Ensure Logrotate Runs Periodically

Rule IDxccdf_org.ssgproject.content_rule_ensure_logrotate_activated
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-ensure_logrotate_activated:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-80195-1

References:  NT28(R43), NT12(R18), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-000366, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, Req-10.7

Description
The logrotate utility allows for the automatic rotation of log files. The frequency of rotation is specified in /etc/logrotate.conf, which triggers a cron task. To configure logrotate to run daily, add or correct the following line in /etc/logrotate.conf:
# rotate log files frequency
daily
Rationale
Log files that are not properly rotated run the risk of growing so large that they fill up the /var/log partition. Valuable logging information could be lost if the /var/log partition becomes full.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

LOGROTATE_CONF_FILE="/etc/logrotate.conf"
CRON_DAILY_LOGROTATE_FILE="/etc/cron.daily/logrotate"

# daily rotation is configured
grep -q "^daily$" $LOGROTATE_CONF_FILE|| echo "daily" >> $LOGROTATE_CONF_FILE

# remove any line configuring weekly, monthly or yearly rotation
sed -i -r "/^(weekly|monthly|yearly)$/d" $LOGROTATE_CONF_FILE

# configure cron.daily if not already
if ! grep -q "^[[:space:]]*/usr/sbin/logrotate[[:alnum:][:blank:][:punct:]]*$LOGROTATE_CONF_FILE$" $CRON_DAILY_LOGROTATE_FILE; then
	echo "#!/bin/sh" > $CRON_DAILY_LOGROTATE_FILE
	echo "/usr/sbin/logrotate $LOGROTATE_CONF_FILE" >> $CRON_DAILY_LOGROTATE_FILE
fi

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:configure
- name: Configure daily log rotation in /etc/logrotate.conf
  lineinfile:
    create: true
    dest: /etc/logrotate.conf
    regexp: ^daily$
    line: daily
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80195-1
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.7
    - configure_strategy
    - ensure_logrotate_activated
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Make sure daily log rotation setting is not overriden in /etc/logrotate.conf
  lineinfile:
    create: false
    dest: /etc/logrotate.conf
    regexp: ^(weekly|monthly|yearly)$
    state: absent
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80195-1
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.7
    - configure_strategy
    - ensure_logrotate_activated
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Configure cron.daily if not already
  block:

    - name: Add shebang
      lineinfile:
        path: /etc/cron.daily/logrotate
        line: '#!/bin/sh'
        insertbefore: BOF
        create: true

    - name: Add logrotate call
      lineinfile:
        path: /etc/cron.daily/logrotate
        line: /usr/sbin/logrotate /etc/logrotate.conf
        regexp: ^[\s]*/usr/sbin/logrotate[\s\S]*/etc/logrotate.conf$
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80195-1
    - NIST-800-53-CM-6(a)
    - PCI-DSS-Req-10.7
    - configure_strategy
    - ensure_logrotate_activated
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
OVAL test results details

Tests the presence of daily setting in /etc/logrotate.conf file  oval:ssg-test_logrotate_conf_daily_setting:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_logrotate_conf_daily_setting:obj:1 of type textfilecontent54_object
BehaviorsFilepathPatternInstanceFilter
no value/etc/logrotate.conf(?:daily)*.*(?=[\n][\s]*daily)(.*)$1oval:ssg-state_another_rotate_interval_after_daily:ste:1

Tests the existence of /etc/cron.daily/logrotate file (and verify it actually calls logrotate utility)  oval:ssg-test_cron_daily_logrotate_existence:tst:1  true

Following items have been found on the system:
PathContent
/etc/cron.daily/logrotate /usr/sbin/logrotate -s /var/lib/logrotate/logrotate.status /etc/logrotate.conf
Ensure rsyslog is Installedxccdf_org.ssgproject.content_rule_package_rsyslog_installed mediumCCE-80187-8

Ensure rsyslog is Installed

Rule IDxccdf_org.ssgproject.content_rule_package_rsyslog_installed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_rsyslog_installed:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-80187-8

References:  NT28(R5), NT28(R46), 1, 14, 15, 16, 3, 5, 6, APO11.04, BAI03.05, DSS05.04, DSS05.07, MEA02.01, CCI-001311, CCI-001312, 164.312(a)(2)(ii), 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, CM-6(a), PR.PT-1, SRG-OS-000479-GPOS-00224, SRG-OS-000051-GPOS-00024

Description
Rsyslog is installed by default. The rsyslog package can be installed with the following command:
 $ sudo yum install rsyslog
Rationale
The rsyslog package provides the rsyslog daemon, which provides system logging services.
OVAL test results details

package rsyslog is installed  oval:ssg-test_package_rsyslog_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rsyslogx86_64(none)57.el7_9.18.24.00:8.24.0-57.el7_9.1199e2f91fd431d51rsyslog-0:8.24.0-57.el7_9.1.x86_64
Enable rsyslog Servicexccdf_org.ssgproject.content_rule_service_rsyslog_enabled mediumCCE-80188-6

Enable rsyslog Service

Rule IDxccdf_org.ssgproject.content_rule_service_rsyslog_enabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_rsyslog_enabled:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-80188-6

References:  NT28(R5), NT28(R46), 1, 12, 13, 14, 15, 16, 2, 3, 5, 6, 7, 8, 9, APO10.01, APO10.03, APO10.04, APO10.05, APO11.04, APO13.01, BAI03.05, BAI04.04, DSS01.03, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, MEA01.01, MEA01.02, MEA01.03, MEA01.04, MEA01.05, MEA02.01, CCI-001311, CCI-001312, CCI-001557, CCI-001851, 164.312(a)(2)(ii), 4.3.2.6.7, 4.3.3.3.9, 4.3.3.5.8, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 2.10, SR 2.11, SR 2.12, SR 2.8, SR 2.9, SR 6.1, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.14.2.7, A.15.2.1, A.15.2.2, A.17.2.1, CM-6(a), AU-4(1), DE.CM-1, DE.CM-3, DE.CM-7, ID.SC-4, PR.DS-4, PR.PT-1

Description
The rsyslog service provides syslog-style logging by default on Red Hat Enterprise Linux 7. The rsyslog service can be enabled with the following command:
$ sudo systemctl enable rsyslog.service
Rationale
The rsyslog service must be running in order to provide logging services, which are essential to system administration.
OVAL test results details

package rsyslog is installed  oval:ssg-test_service_rsyslog_package_rsyslog_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rsyslogx86_64(none)57.el7_9.18.24.00:8.24.0-57.el7_9.1199e2f91fd431d51rsyslog-0:8.24.0-57.el7_9.1.x86_64

Test that the rsyslog service is running  oval:ssg-test_service_running_rsyslog:tst:1  true

Following items have been found on the system:
UnitPropertyValue
rsyslog.serviceActiveStateactive

systemd test  oval:ssg-test_multi_user_wants_rsyslog:tst:1  true

Following items have been found on the system:
UnitDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependency
multi-user.targetbasic.targetsysinit.targetkmod-static-nodes.servicelvm2-lvmetad.socketsystemd-journald.serviceplymouth-read-write.servicesystemd-journal-catalog-update.servicedev-mqueue.mountsystemd-hwdb-update.servicesystemd-machine-id-commit.servicesys-kernel-config.mountrhel-autorelabel.servicesystemd-ask-password-console.pathsystemd-random-seed.servicelvm2-monitor.servicelvm2-lvmpolld.socketrhel-import-state.servicesystemd-udevd.servicesystemd-update-done.servicesystemd-vconsole-setup.servicesystemd-tmpfiles-setup.servicesystemd-journal-flush.servicelocal-fs.target-.mountboot.mountvar-log-sudo\x2dio.mounttmp.mountvar-tmp.mounthome.mountvar.mountusr-local-monitor-log-tsm.mountopt-IBM-ITM.mountopt.mountvar-crash.mountusr.mountsystemd-remount-fs.servicerhel-readonly.servicesystemd-firstboot.serviceproc-sys-fs-binfmt_misc.automountsystemd-tmpfiles-setup-dev.serviceswap.targetdev-mapper-rhel\x2dswap.swaprhel-autorelabel-mark.servicecryptsetup.targetrhel-loadmodules.servicesystemd-update-utmp.serviceplymouth-start.servicedev-hugepages.mountsys-kernel-debug.mountsystemd-binfmt.servicesystemd-sysctl.servicerhel-domainname.servicesystemd-udev-trigger.servicesys-fs-fuse-connections.mountsystemd-modules-load.serviceslices.target-.slicesystem.slicemicrocode.servicerhel-dmesg.serviceselinux-policy-migrate-local-changes@targeted.servicetimers.targetsystemd-tmpfiles-clean.timerpaths.targetsockets.targetsystemd-shutdownd.socketrpcbind.socketsystemd-udevd-control.socketdbus.socketsystemd-journald.socketsystemd-udevd-kernel.socketsystemd-initctl.socketdm-event.socketbrandbot.pathgoferd.servicevmtoolsd.serviceremote-fs.targetnfs-client.targetremote-fs-pre.targetrpc-statd-notify.serviceauth-rpcgss-module.servicetuned.servicerhel-configure.servicesystemd-readahead-collect.servicersyslog.serviceoddjobd.serviceatd.servicedbus.servicegetty.targetgetty@tty1.servicerhsmcertd.servicesystemd-user-sessions.serviceauditd.servicecheck_ha_status.servicesystemd-ask-password-wall.pathplymouth-quit.servicesshd.servicesystemd-readahead-replay.servicesssd.servicesystemd-update-utmp-runlevel.servicechronyd.servicenetwork.serviceNetworkManager.servicesystemd-logind.serviceirqbalance.serviceplymouth-quit-wait.servicecrond.service

systemd test  oval:ssg-test_multi_user_wants_rsyslog_socket:tst:1  false

Following items have been found on the system:
UnitDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependency
multi-user.targetbasic.targetsysinit.targetkmod-static-nodes.servicelvm2-lvmetad.socketsystemd-journald.serviceplymouth-read-write.servicesystemd-journal-catalog-update.servicedev-mqueue.mountsystemd-hwdb-update.servicesystemd-machine-id-commit.servicesys-kernel-config.mountrhel-autorelabel.servicesystemd-ask-password-console.pathsystemd-random-seed.servicelvm2-monitor.servicelvm2-lvmpolld.socketrhel-import-state.servicesystemd-udevd.servicesystemd-update-done.servicesystemd-vconsole-setup.servicesystemd-tmpfiles-setup.servicesystemd-journal-flush.servicelocal-fs.target-.mountboot.mountvar-log-sudo\x2dio.mounttmp.mountvar-tmp.mounthome.mountvar.mountusr-local-monitor-log-tsm.mountopt-IBM-ITM.mountopt.mountvar-crash.mountusr.mountsystemd-remount-fs.servicerhel-readonly.servicesystemd-firstboot.serviceproc-sys-fs-binfmt_misc.automountsystemd-tmpfiles-setup-dev.serviceswap.targetdev-mapper-rhel\x2dswap.swaprhel-autorelabel-mark.servicecryptsetup.targetrhel-loadmodules.servicesystemd-update-utmp.serviceplymouth-start.servicedev-hugepages.mountsys-kernel-debug.mountsystemd-binfmt.servicesystemd-sysctl.servicerhel-domainname.servicesystemd-udev-trigger.servicesys-fs-fuse-connections.mountsystemd-modules-load.serviceslices.target-.slicesystem.slicemicrocode.servicerhel-dmesg.serviceselinux-policy-migrate-local-changes@targeted.servicetimers.targetsystemd-tmpfiles-clean.timerpaths.targetsockets.targetsystemd-shutdownd.socketrpcbind.socketsystemd-udevd-control.socketdbus.socketsystemd-journald.socketsystemd-udevd-kernel.socketsystemd-initctl.socketdm-event.socketbrandbot.pathgoferd.servicevmtoolsd.serviceremote-fs.targetnfs-client.targetremote-fs-pre.targetrpc-statd-notify.serviceauth-rpcgss-module.servicetuned.servicerhel-configure.servicesystemd-readahead-collect.servicersyslog.serviceoddjobd.serviceatd.servicedbus.servicegetty.targetgetty@tty1.servicerhsmcertd.servicesystemd-user-sessions.serviceauditd.servicecheck_ha_status.servicesystemd-ask-password-wall.pathplymouth-quit.servicesshd.servicesystemd-readahead-replay.servicesssd.servicesystemd-update-utmp-runlevel.servicechronyd.servicenetwork.serviceNetworkManager.servicesystemd-logind.serviceirqbalance.serviceplymouth-quit-wait.servicecrond.service
Install iptables Packagexccdf_org.ssgproject.content_rule_package_iptables_installed mediumCCE-82983-8

Install iptables Package

Rule IDxccdf_org.ssgproject.content_rule_package_iptables_installed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_iptables_installed:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-82983-8

References:  CM-6(a), SRG-OS-000480-GPOS-00227

Description
The iptables package can be installed with the following command:
$ sudo yum install iptables
Rationale
iptables controls the Linux kernel network packet filtering code. iptables allows system operators to set up firewalls and IP masquerading, etc.
OVAL test results details

package iptables is installed  oval:ssg-test_package_iptables_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
iptablesx86_64(none)35.el71.4.210:1.4.21-35.el7199e2f91fd431d51iptables-0:1.4.21-35.el7.x86_64
Disable IPv6 Networking Support Automatic Loadingxccdf_org.ssgproject.content_rule_kernel_module_ipv6_option_disabled mediumCCE-82871-5

Disable IPv6 Networking Support Automatic Loading

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_ipv6_option_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_ipv6_option_disabled:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-82871-5

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
To prevent the IPv6 kernel module (ipv6) from binding to the IPv6 networking stack, add the following line to /etc/modprobe.d/disabled.conf (or another file in /etc/modprobe.d):
options ipv6 disable=1
This permits the IPv6 module to be loaded (and thus satisfy other modules that depend on it), while disabling support for the IPv6 protocol.
Rationale
Any unnecessary network stacks - including IPv6 - should be disabled, to reduce the vulnerability to exploitation.
OVAL test results details

ipv6 disabled any modprobe conf file  oval:ssg-test_kernel_module_ipv6_option_disabled:tst:1  true

Following items have been found on the system:
PathContent
/etc/modprobe.d/disable-ipv6.confoptions ipv6 disable=1
Disable Accepting ICMP Redirects for All IPv6 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_redirects mediumCCE-80182-9

Disable Accepting ICMP Redirects for All IPv6 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_redirects
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv6_conf_all_accept_redirects:def:1
Time2022-09-19T22:02:46
Severitymedium
Identifiers and References

Identifiers:  CCE-80182-9

References:  NT28(R22), 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.1.20, CCI-001551, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227

Description
To set the runtime status of the net.ipv6.conf.all.accept_redirects kernel parameter, run the following command:
$ sudo sysctl -w net.ipv6.conf.all.accept_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv6.conf.all.accept_redirects = 0
Rationale
An illicit ICMP redirect message could result in a man-in-the-middle attack.
OVAL test results details

net.ipv6.conf.all.disable_ipv6 static configuration  oval:ssg-test_static_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  true

Following items have been found on the system:
PathContent
/etc/sysctl.d/bafin.confnet.ipv6.conf.all.disable_ipv6 = 1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

kernel runtime parameter net.ipv6.conf.all.disable_ipv6 set to 1  oval:ssg-test_sysctl_runtime_net_ipv6_conf_all_disable_ipv6:tst:1  true

Following items have been found on the system:
NameValue
net.ipv6.conf.all.disable_ipv61

net.ipv6.conf.all.accept_redirects static configuration  oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_redirects:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv6.conf.all.accept_redirects set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv6_conf_all_accept_redirects:tst:1  false

Following items have been found on the system:
NameValue
net.ipv6.conf.all.accept_redirects1
Disable Accepting Router Advertisements on all IPv6 Interfaces by Defaultxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_ra unknownCCE-80181-1

Disable Accepting Router Advertisements on all IPv6 Interfaces by Default

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_ra
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv6_conf_default_accept_ra:def:1
Time2022-09-19T22:02:46
Severityunknown
Identifiers and References

Identifiers:  CCE-80181-1

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.1.20, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227

Description
To set the runtime status of the net.ipv6.conf.default.accept_ra kernel parameter, run the following command:
$ sudo sysctl -w net.ipv6.conf.default.accept_ra=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv6.conf.default.accept_ra = 0
Rationale
An illicit router advertisement message could result in a man-in-the-middle attack.
OVAL test results details

net.ipv6.conf.all.disable_ipv6 static configuration  oval:ssg-test_static_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  true

Following items have been found on the system:
PathContent
/etc/sysctl.d/bafin.confnet.ipv6.conf.all.disable_ipv6 = 1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

kernel runtime parameter net.ipv6.conf.all.disable_ipv6 set to 1  oval:ssg-test_sysctl_runtime_net_ipv6_conf_all_disable_ipv6:tst:1  true

Following items have been found on the system:
NameValue
net.ipv6.conf.all.disable_ipv61

net.ipv6.conf.default.accept_ra static configuration  oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_ra:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_ra:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.default.accept_ra static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_ra:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_ra:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.default.accept_ra static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_ra:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_ra:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.default.accept_ra static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_ra:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_ra:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_ra[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv6.conf.default.accept_ra set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv6_conf_default_accept_ra:tst:1  false

Following items have been found on the system:
NameValue
net.ipv6.conf.default.accept_ra1
Configure Accepting Router Advertisements on All IPv6 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_ra unknownCCE-80180-3

Configure Accepting Router Advertisements on All IPv6 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_all_accept_ra
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv6_conf_all_accept_ra:def:1
Time2022-09-19T22:02:47
Severityunknown
Identifiers and References

Identifiers:  CCE-80180-3

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.1.20, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227

Description
To set the runtime status of the net.ipv6.conf.all.accept_ra kernel parameter, run the following command:
$ sudo sysctl -w net.ipv6.conf.all.accept_ra=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv6.conf.all.accept_ra = 0
Rationale
An illicit router advertisement message could result in a man-in-the-middle attack.
OVAL test results details

net.ipv6.conf.all.disable_ipv6 static configuration  oval:ssg-test_static_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  true

Following items have been found on the system:
PathContent
/etc/sysctl.d/bafin.confnet.ipv6.conf.all.disable_ipv6 = 1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

kernel runtime parameter net.ipv6.conf.all.disable_ipv6 set to 1  oval:ssg-test_sysctl_runtime_net_ipv6_conf_all_disable_ipv6:tst:1  true

Following items have been found on the system:
NameValue
net.ipv6.conf.all.disable_ipv61

net.ipv6.conf.all.accept_ra static configuration  oval:ssg-test_static_sysctl_net_ipv6_conf_all_accept_ra:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv6_conf_all_accept_ra:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.all.accept_ra static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_accept_ra:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv6_conf_all_accept_ra:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.all.accept_ra static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_accept_ra:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_accept_ra:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.all.accept_ra static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_accept_ra:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_accept_ra:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.all.accept_ra[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv6.conf.all.accept_ra set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv6_conf_all_accept_ra:tst:1  false

Following items have been found on the system:
NameValue
net.ipv6.conf.all.accept_ra1
Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv6 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_redirects mediumCCE-80183-7

Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv6 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv6_conf_default_accept_redirects
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv6_conf_default_accept_redirects:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80183-7

References:  NT28(R22), 3.3.2, 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.1.20, CCI-001551, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227

Description
To set the runtime status of the net.ipv6.conf.default.accept_redirects kernel parameter, run the following command:
$ sudo sysctl -w net.ipv6.conf.default.accept_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv6.conf.default.accept_redirects = 0
Rationale
An illicit ICMP redirect message could result in a man-in-the-middle attack.
OVAL test results details

net.ipv6.conf.all.disable_ipv6 static configuration  oval:ssg-test_static_sysctl_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  true

Following items have been found on the system:
PathContent
/etc/sysctl.d/bafin.confnet.ipv6.conf.all.disable_ipv6 = 1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

net.ipv6.conf.all.disable_ipv6 static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_all_disable_ipv6:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$^[\s]*net.ipv6.conf.all.disable_ipv6[\s]*=[\s]*1[\s]*$1

kernel runtime parameter net.ipv6.conf.all.disable_ipv6 set to 1  oval:ssg-test_sysctl_runtime_net_ipv6_conf_all_disable_ipv6:tst:1  true

Following items have been found on the system:
NameValue
net.ipv6.conf.all.disable_ipv61

net.ipv6.conf.default.accept_redirects static configuration  oval:ssg-test_static_sysctl_net_ipv6_conf_default_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv6_conf_default_accept_redirects:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv6_conf_default_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv6_conf_default_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv6_conf_default_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv6_conf_default_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv6.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv6_conf_default_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv6_conf_default_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv6.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv6.conf.default.accept_redirects set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv6_conf_default_accept_redirects:tst:1  false

Following items have been found on the system:
NameValue
net.ipv6.conf.default.accept_redirects1
Disable Kernel Parameter for Accepting Source-Routed Packets on IPv4 Interfaces by Defaultxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route mediumCCE-80162-1

Disable Kernel Parameter for Accepting Source-Routed Packets on IPv4 Interfaces by Default

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_source_route
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_default_accept_source_route:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80162-1

References:  NT28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, CCI-001551, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), SC-5, SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-040620, SV-204612r505924_rule

Description
To set the runtime status of the net.ipv4.conf.default.accept_source_route kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.default.accept_source_route=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.default.accept_source_route = 0
Rationale
Source-routed packets allow the source of the packet to suggest routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures.
Accepting source-routed packets in the IPv4 protocol has few legitimate uses. It should be disabled unless it is absolutely required, such as when IPv4 forwarding is enabled and the system is legitimately functioning as a router.
OVAL test results details

net.ipv4.conf.default.accept_source_route static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_default_accept_source_route:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_default_accept_source_route:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_accept_source_route:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_accept_source_route:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_accept_source_route:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_accept_source_route:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.accept_source_route static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_accept_source_route:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/sysctl.d/50-default.conf# Do not accept source routing net.ipv4.conf.default.accept_source_route = 0

kernel runtime parameter net.ipv4.conf.default.accept_source_route set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_conf_default_accept_source_route:tst:1  true

Following items have been found on the system:
NameValue
net.ipv4.conf.default.accept_source_route0
Enable Kernel Parameter to Ignore ICMP Broadcast Echo Requests on IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts mediumCCE-80165-4

Enable Kernel Parameter to Ignore ICMP Broadcast Echo Requests on IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_echo_ignore_broadcasts
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_icmp_echo_ignore_broadcasts:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80165-4

References:  1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), SC-5, DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-040630, SV-204613r505924_rule

Description
To set the runtime status of the net.ipv4.icmp_echo_ignore_broadcasts kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.icmp_echo_ignore_broadcasts=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.icmp_echo_ignore_broadcasts = 1
Rationale
Responding to broadcast (ICMP) echoes facilitates network mapping and provides a vector for amplification attacks.
Ignoring ICMP echo requests (pings) sent to broadcast or multicast addresses makes the system slightly more difficult to enumerate on the network.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value="1"



#
# Set runtime for net.ipv4.icmp_echo_ignore_broadcasts
#
/sbin/sysctl -q -n -w net.ipv4.icmp_echo_ignore_broadcasts="$sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value"

#
# If net.ipv4.icmp_echo_ignore_broadcasts present in /etc/sysctl.conf, change value to appropriate value
#	else, add "net.ipv4.icmp_echo_ignore_broadcasts = value" to /etc/sysctl.conf
#
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/sysctl.conf' '^net.ipv4.icmp_echo_ignore_broadcasts' "$sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value" 'CCE-80165-4'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: XCCDF Value sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value # promote to variable
  set_fact:
    sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value: !!str 1
  tags:
    - always

- name: Ensure sysctl net.ipv4.icmp_echo_ignore_broadcasts is set
  sysctl:
    name: net.ipv4.icmp_echo_ignore_broadcasts
    value: '{{ sysctl_net_ipv4_icmp_echo_ignore_broadcasts_value }}'
    state: present
    reload: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80165-4
    - CJIS-5.10.1.1
    - DISA-STIG-RHEL-07-040630
    - NIST-800-171-3.1.20
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-SC-5
    - disable_strategy
    - low_complexity
    - medium_disruption
    - medium_severity
    - reboot_required
    - sysctl_net_ipv4_icmp_echo_ignore_broadcasts

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,net.ipv4.icmp_echo_ignore_broadcasts%3D1
        filesystem: root
        mode: 0644
        path: /etc/sysctl.d/75-sysctl_net_ipv4_icmp_echo_ignore_broadcasts.conf
OVAL test results details

net.ipv4.icmp_echo_ignore_broadcasts static configuration  oval:ssg-test_static_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_icmp_echo_ignore_broadcasts:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.icmp_echo_ignore_broadcasts static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.icmp_echo_ignore_broadcasts static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.icmp_echo_ignore_broadcasts static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_icmp_echo_ignore_broadcasts:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.icmp_echo_ignore_broadcasts[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv4.icmp_echo_ignore_broadcasts set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_icmp_echo_ignore_broadcasts:tst:1  true

Following items have been found on the system:
NameValue
net.ipv4.icmp_echo_ignore_broadcasts1
Enable Kernel Paremeter to Log Martian Packets on all IPv4 Interfaces by Defaultxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_log_martians unknownCCE-80161-3

Enable Kernel Paremeter to Log Martian Packets on all IPv4 Interfaces by Default

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_log_martians
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_default_log_martians:def:1
Time2022-09-19T22:02:47
Severityunknown
Identifiers and References

Identifiers:  CCE-80161-3

References:  1, 11, 12, 13, 14, 15, 16, 2, 3, 7, 8, 9, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.04, DSS03.05, DSS05.02, DSS05.03, DSS05.05, DSS05.07, DSS06.06, 3.1.20, CCI-000126, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.11.2.6, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), SC-5(3)(a), DE.CM-1, PR.AC-3, PR.DS-4, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227

Description
To set the runtime status of the net.ipv4.conf.default.log_martians kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.default.log_martians=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.default.log_martians = 1
Rationale
The presence of "martian" packets (which have impossible addresses) as well as spoofed packets, source-routed packets, and redirects could be a sign of nefarious network activity. Logging these packets enables this activity to be detected.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sysctl_net_ipv4_conf_default_log_martians_value="1"



#
# Set runtime for net.ipv4.conf.default.log_martians
#
/sbin/sysctl -q -n -w net.ipv4.conf.default.log_martians="$sysctl_net_ipv4_conf_default_log_martians_value"

#
# If net.ipv4.conf.default.log_martians present in /etc/sysctl.conf, change value to appropriate value
#	else, add "net.ipv4.conf.default.log_martians = value" to /etc/sysctl.conf
#
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/sysctl.conf' '^net.ipv4.conf.default.log_martians' "$sysctl_net_ipv4_conf_default_log_martians_value" 'CCE-80161-3'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: XCCDF Value sysctl_net_ipv4_conf_default_log_martians_value # promote to variable
  set_fact:
    sysctl_net_ipv4_conf_default_log_martians_value: !!str 1
  tags:
    - always

- name: Ensure sysctl net.ipv4.conf.default.log_martians is set
  sysctl:
    name: net.ipv4.conf.default.log_martians
    value: '{{ sysctl_net_ipv4_conf_default_log_martians_value }}'
    state: present
    reload: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80161-3
    - NIST-800-171-3.1.20
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-SC-5(3)(a)
    - disable_strategy
    - low_complexity
    - medium_disruption
    - reboot_required
    - sysctl_net_ipv4_conf_default_log_martians
    - unknown_severity

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,net.ipv4.conf.default.log_martians%3D1
        filesystem: root
        mode: 0644
        path: /etc/sysctl.d/75-sysctl_net_ipv4_conf_default_log_martians.conf
OVAL test results details

net.ipv4.conf.default.log_martians static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_default_log_martians:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_default_log_martians:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.log_martians static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_log_martians:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_log_martians:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.log_martians static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_log_martians:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_log_martians:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.log_martians static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_log_martians:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_log_martians:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.log_martians[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv4.conf.default.log_martians set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_conf_default_log_martians:tst:1  false

Following items have been found on the system:
NameValue
net.ipv4.conf.default.log_martians0
Enable Kernel Parameter to Use Reverse Path Filtering on all IPv4 Interfaces by Defaultxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_rp_filter mediumCCE-80168-8

Enable Kernel Parameter to Use Reverse Path Filtering on all IPv4 Interfaces by Default

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_rp_filter
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_default_rp_filter:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80168-8

References:  NT28(R22), 1, 12, 13, 14, 15, 16, 18, 2, 4, 6, 7, 8, 9, APO01.06, APO13.01, BAI04.04, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.07, DSS06.02, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.4.3.3, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-040612, SV-204611r505924_rule

Description
To set the runtime status of the net.ipv4.conf.default.rp_filter kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.default.rp_filter=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.default.rp_filter = 1
Rationale
Enabling reverse path filtering drops packets with source addresses that should not have been able to be received on the interface they were received on. It should not be used on systems which are routers for complicated networks, but is helpful for end hosts and routers serving small networks.
OVAL test results details

net.ipv4.conf.default.rp_filter static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_default_rp_filter:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_default_rp_filter:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.rp_filter static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_rp_filter:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_rp_filter:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.rp_filter static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_rp_filter:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_rp_filter:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.rp_filter[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.rp_filter static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_rp_filter:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/sysctl.d/50-default.conf# Source route verification net.ipv4.conf.default.rp_filter = 1

kernel runtime parameter net.ipv4.conf.default.rp_filter set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_conf_default_rp_filter:tst:1  true

Following items have been found on the system:
NameValue
net.ipv4.conf.default.rp_filter1
Disable Kernel Parameter for Accepting Secure ICMP Redirects on all IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_secure_redirects mediumCCE-80159-7

Disable Kernel Parameter for Accepting Secure ICMP Redirects on all IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_secure_redirects
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_all_secure_redirects:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80159-7

References:  NT28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-001503, CCI-001551, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227

Description
To set the runtime status of the net.ipv4.conf.all.secure_redirects kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.all.secure_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.all.secure_redirects = 0
Rationale
Accepting "secure" ICMP redirects (from those gateways listed as default gateways) has few legitimate uses. It should be disabled unless it is absolutely required.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sysctl_net_ipv4_conf_all_secure_redirects_value="0"



#
# Set runtime for net.ipv4.conf.all.secure_redirects
#
/sbin/sysctl -q -n -w net.ipv4.conf.all.secure_redirects="$sysctl_net_ipv4_conf_all_secure_redirects_value"

#
# If net.ipv4.conf.all.secure_redirects present in /etc/sysctl.conf, change value to appropriate value
#	else, add "net.ipv4.conf.all.secure_redirects = value" to /etc/sysctl.conf
#
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/sysctl.conf' '^net.ipv4.conf.all.secure_redirects' "$sysctl_net_ipv4_conf_all_secure_redirects_value" 'CCE-80159-7'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: XCCDF Value sysctl_net_ipv4_conf_all_secure_redirects_value # promote to variable
  set_fact:
    sysctl_net_ipv4_conf_all_secure_redirects_value: !!str 0
  tags:
    - always

- name: Ensure sysctl net.ipv4.conf.all.secure_redirects is set
  sysctl:
    name: net.ipv4.conf.all.secure_redirects
    value: '{{ sysctl_net_ipv4_conf_all_secure_redirects_value }}'
    state: present
    reload: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80159-7
    - NIST-800-171-3.1.20
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-SC-7(a)
    - disable_strategy
    - low_complexity
    - medium_disruption
    - medium_severity
    - reboot_required
    - sysctl_net_ipv4_conf_all_secure_redirects

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,net.ipv4.conf.all.secure_redirects%3D0
        filesystem: root
        mode: 0644
        path: /etc/sysctl.d/75-sysctl_net_ipv4_conf_all_secure_redirects.conf
OVAL test results details

net.ipv4.conf.all.secure_redirects static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_all_secure_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_all_secure_redirects:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.secure_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_secure_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_secure_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.secure_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_secure_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_secure_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.secure_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_secure_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_secure_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv4.conf.all.secure_redirects set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_conf_all_secure_redirects:tst:1  false

Following items have been found on the system:
NameValue
net.ipv4.conf.all.secure_redirects1
Disable Kernel Parameter for Accepting Source-Routed Packets on all IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_source_route mediumCCE-27434-0

Disable Kernel Parameter for Accepting Source-Routed Packets on all IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_source_route
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_all_accept_source_route:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-27434-0

References:  NT28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), SC-5CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-040610, SV-204609r505924_rule

Description
To set the runtime status of the net.ipv4.conf.all.accept_source_route kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.all.accept_source_route=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.all.accept_source_route = 0
Rationale
Source-routed packets allow the source of the packet to suggest routers forward the packet along a different path than configured on the router, which can be used to bypass network security measures. This requirement applies only to the forwarding of source-routerd traffic, such as when IPv4 forwarding is enabled and the system is functioning as a router.

Accepting source-routed packets in the IPv4 protocol has few legitimate uses. It should be disabled unless it is absolutely required.
OVAL test results details

net.ipv4.conf.all.accept_source_route static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_all_accept_source_route:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_all_accept_source_route:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_accept_source_route:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_accept_source_route:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_accept_source_route:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_accept_source_route:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_source_route[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.accept_source_route static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_accept_source_route:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/sysctl.d/50-default.conf# Do not accept source routing net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.all.accept_source_route = 0

kernel runtime parameter net.ipv4.conf.all.accept_source_route set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_conf_all_accept_source_route:tst:1  true

Following items have been found on the system:
NameValue
net.ipv4.conf.all.accept_source_route0
Disable Accepting ICMP Redirects for All IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects mediumCCE-80158-9

Disable Accepting ICMP Redirects for All IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_accept_redirects
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_all_accept_redirects:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80158-9

References:  NT28(R22), 1, 11, 12, 13, 14, 15, 16, 2, 3, 7, 8, 9, 5.10.1.1, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS03.05, DSS05.02, DSS05.05, DSS05.07, DSS06.06, 3.1.20, CCI-000366, CCI-001503, CCI-001551, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), SC-7(a), DE.CM-1, PR.DS-4, PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-07-040641, SV-204615r505924_rule

Description
To set the runtime status of the net.ipv4.conf.all.accept_redirects kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.all.accept_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.all.accept_redirects = 0
Rationale
ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages modify the host's route table and are unauthenticated. An illicit ICMP redirect message could result in a man-in-the-middle attack.
This feature of the IPv4 protocol has few legitimate uses. It should be disabled unless absolutely required."

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sysctl_net_ipv4_conf_all_accept_redirects_value="0"



#
# Set runtime for net.ipv4.conf.all.accept_redirects
#
/sbin/sysctl -q -n -w net.ipv4.conf.all.accept_redirects="$sysctl_net_ipv4_conf_all_accept_redirects_value"

#
# If net.ipv4.conf.all.accept_redirects present in /etc/sysctl.conf, change value to appropriate value
#	else, add "net.ipv4.conf.all.accept_redirects = value" to /etc/sysctl.conf
#
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/sysctl.conf' '^net.ipv4.conf.all.accept_redirects' "$sysctl_net_ipv4_conf_all_accept_redirects_value" 'CCE-80158-9'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: XCCDF Value sysctl_net_ipv4_conf_all_accept_redirects_value # promote to variable
  set_fact:
    sysctl_net_ipv4_conf_all_accept_redirects_value: !!str 0
  tags:
    - always

- name: Ensure sysctl net.ipv4.conf.all.accept_redirects is set
  sysctl:
    name: net.ipv4.conf.all.accept_redirects
    value: '{{ sysctl_net_ipv4_conf_all_accept_redirects_value }}'
    state: present
    reload: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80158-9
    - CJIS-5.10.1.1
    - DISA-STIG-RHEL-07-040641
    - NIST-800-171-3.1.20
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-SC-7(a)
    - disable_strategy
    - low_complexity
    - medium_disruption
    - medium_severity
    - reboot_required
    - sysctl_net_ipv4_conf_all_accept_redirects

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,net.ipv4.conf.all.accept_redirects%3D0
        filesystem: root
        mode: 0644
        path: /etc/sysctl.d/75-sysctl_net_ipv4_conf_all_accept_redirects.conf
OVAL test results details

net.ipv4.conf.all.accept_redirects static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_all_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_all_accept_redirects:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv4.conf.all.accept_redirects set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_conf_all_accept_redirects:tst:1  false

Following items have been found on the system:
NameValue
net.ipv4.conf.all.accept_redirects1
Enable Kernel Parameter to Log Martian Packets on all IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_log_martians unknownCCE-80160-5

Enable Kernel Parameter to Log Martian Packets on all IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_log_martians
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_all_log_martians:def:1
Time2022-09-19T22:02:47
Severityunknown
Identifiers and References

Identifiers:  CCE-80160-5

References:  NT28(R22), 1, 11, 12, 13, 14, 15, 16, 2, 3, 7, 8, 9, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.04, DSS03.05, DSS05.02, DSS05.03, DSS05.05, DSS05.07, DSS06.06, 3.1.20, CCI-000126, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.11.2.6, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), SC-5(3)(a), DE.CM-1, PR.AC-3, PR.DS-4, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227

Description
To set the runtime status of the net.ipv4.conf.all.log_martians kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.all.log_martians=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.all.log_martians = 1
Rationale
The presence of "martian" packets (which have impossible addresses) as well as spoofed packets, source-routed packets, and redirects could be a sign of nefarious network activity. Logging these packets enables this activity to be detected.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sysctl_net_ipv4_conf_all_log_martians_value="1"



#
# Set runtime for net.ipv4.conf.all.log_martians
#
/sbin/sysctl -q -n -w net.ipv4.conf.all.log_martians="$sysctl_net_ipv4_conf_all_log_martians_value"

#
# If net.ipv4.conf.all.log_martians present in /etc/sysctl.conf, change value to appropriate value
#	else, add "net.ipv4.conf.all.log_martians = value" to /etc/sysctl.conf
#
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/sysctl.conf' '^net.ipv4.conf.all.log_martians' "$sysctl_net_ipv4_conf_all_log_martians_value" 'CCE-80160-5'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: XCCDF Value sysctl_net_ipv4_conf_all_log_martians_value # promote to variable
  set_fact:
    sysctl_net_ipv4_conf_all_log_martians_value: !!str 1
  tags:
    - always

- name: Ensure sysctl net.ipv4.conf.all.log_martians is set
  sysctl:
    name: net.ipv4.conf.all.log_martians
    value: '{{ sysctl_net_ipv4_conf_all_log_martians_value }}'
    state: present
    reload: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80160-5
    - NIST-800-171-3.1.20
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-SC-5(3)(a)
    - disable_strategy
    - low_complexity
    - medium_disruption
    - reboot_required
    - sysctl_net_ipv4_conf_all_log_martians
    - unknown_severity

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,net.ipv4.conf.all.log_martians%3D1
        filesystem: root
        mode: 0644
        path: /etc/sysctl.d/75-sysctl_net_ipv4_conf_all_log_martians.conf
OVAL test results details

net.ipv4.conf.all.log_martians static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_all_log_martians:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_all_log_martians:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.log_martians static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_log_martians:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_log_martians:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.log_martians static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_log_martians:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_log_martians:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.log_martians static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_log_martians:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_log_martians:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.log_martians[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv4.conf.all.log_martians set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_conf_all_log_martians:tst:1  false

Following items have been found on the system:
NameValue
net.ipv4.conf.all.log_martians0
Enable Kernel Parameter to Use Reverse Path Filtering on all IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_rp_filter mediumCCE-80167-0

Enable Kernel Parameter to Use Reverse Path Filtering on all IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_rp_filter
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_all_rp_filter:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80167-0

References:  NT28(R22), 1, 12, 13, 14, 15, 16, 18, 2, 4, 6, 7, 8, 9, APO01.06, APO13.01, BAI04.04, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.07, DSS06.02, 3.1.20, CCI-000366, CCI-001551, 4.2.3.4, 4.3.3.4, 4.4.3.3, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-040611, SV-204610r505924_rule

Description
To set the runtime status of the net.ipv4.conf.all.rp_filter kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.all.rp_filter=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.all.rp_filter = 1
Rationale
Enabling reverse path filtering drops packets with source addresses that should not have been able to be received on the interface they were received on. It should not be used on systems which are routers for complicated networks, but is helpful for end hosts and routers serving small networks.
OVAL test results details

net.ipv4.conf.all.rp_filter static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_all_rp_filter:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_all_rp_filter:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.rp_filter static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_rp_filter:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_conf_all_rp_filter:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.rp_filter static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_rp_filter:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_rp_filter:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.all.rp_filter[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.all.rp_filter static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_rp_filter:tst:1  true

Following items have been found on the system:
PathContent
/usr/lib/sysctl.d/50-default.conf# Source route verification net.ipv4.conf.default.rp_filter = 1 net.ipv4.conf.all.rp_filter = 1

kernel runtime parameter net.ipv4.conf.all.rp_filter set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_conf_all_rp_filter:tst:1  true

Following items have been found on the system:
NameValue
net.ipv4.conf.all.rp_filter1
Configure Kernel Parameter for Accepting Secure Redirects By Defaultxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_secure_redirects mediumCCE-80164-7

Configure Kernel Parameter for Accepting Secure Redirects By Default

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_secure_redirects
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_default_secure_redirects:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80164-7

References:  NT28(R22), 3.2.3, 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-001551, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), SC-5, SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227

Description
To set the runtime status of the net.ipv4.conf.default.secure_redirects kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.default.secure_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.default.secure_redirects = 0
Rationale
Accepting "secure" ICMP redirects (from those gateways listed as default gateways) has few legitimate uses. It should be disabled unless it is absolutely required.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sysctl_net_ipv4_conf_default_secure_redirects_value="0"



#
# Set runtime for net.ipv4.conf.default.secure_redirects
#
/sbin/sysctl -q -n -w net.ipv4.conf.default.secure_redirects="$sysctl_net_ipv4_conf_default_secure_redirects_value"

#
# If net.ipv4.conf.default.secure_redirects present in /etc/sysctl.conf, change value to appropriate value
#	else, add "net.ipv4.conf.default.secure_redirects = value" to /etc/sysctl.conf
#
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/sysctl.conf' '^net.ipv4.conf.default.secure_redirects' "$sysctl_net_ipv4_conf_default_secure_redirects_value" 'CCE-80164-7'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: XCCDF Value sysctl_net_ipv4_conf_default_secure_redirects_value # promote to variable
  set_fact:
    sysctl_net_ipv4_conf_default_secure_redirects_value: !!str 0
  tags:
    - always

- name: Ensure sysctl net.ipv4.conf.default.secure_redirects is set
  sysctl:
    name: net.ipv4.conf.default.secure_redirects
    value: '{{ sysctl_net_ipv4_conf_default_secure_redirects_value }}'
    state: present
    reload: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80164-7
    - NIST-800-171-3.1.20
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-SC-5
    - NIST-800-53-SC-7(a)
    - disable_strategy
    - low_complexity
    - medium_disruption
    - medium_severity
    - reboot_required
    - sysctl_net_ipv4_conf_default_secure_redirects

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,net.ipv4.conf.default.secure_redirects%3D0
        filesystem: root
        mode: 0644
        path: /etc/sysctl.d/75-sysctl_net_ipv4_conf_default_secure_redirects.conf
OVAL test results details

net.ipv4.conf.default.secure_redirects static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_default_secure_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_default_secure_redirects:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.secure_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_secure_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_secure_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.secure_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_secure_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_secure_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.secure_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_secure_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_secure_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.secure_redirects[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv4.conf.default.secure_redirects set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_conf_default_secure_redirects:tst:1  false

Following items have been found on the system:
NameValue
net.ipv4.conf.default.secure_redirects1
Enable Kernel Parameter to Ignore Bogus ICMP Error Responses on IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_ignore_bogus_error_responses unknownCCE-80166-2

Enable Kernel Parameter to Ignore Bogus ICMP Error Responses on IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_icmp_ignore_bogus_error_responses
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_icmp_ignore_bogus_error_responses:def:1
Time2022-09-19T22:02:47
Severityunknown
Identifiers and References

Identifiers:  CCE-80166-2

References:  NT28(R22), 1, 11, 12, 13, 14, 15, 16, 2, 3, 7, 8, 9, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS03.05, DSS05.02, DSS05.05, DSS05.07, DSS06.06, 3.1.20, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.9.1.2, CM-7(a), CM-7(b), SC-5, DE.CM-1, PR.DS-4, PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227

Description
To set the runtime status of the net.ipv4.icmp_ignore_bogus_error_responses kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.icmp_ignore_bogus_error_responses=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.icmp_ignore_bogus_error_responses = 1
Rationale
Ignoring bogus ICMP error responses reduces log size, although some activity would not be logged.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value="1"



#
# Set runtime for net.ipv4.icmp_ignore_bogus_error_responses
#
/sbin/sysctl -q -n -w net.ipv4.icmp_ignore_bogus_error_responses="$sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value"

#
# If net.ipv4.icmp_ignore_bogus_error_responses present in /etc/sysctl.conf, change value to appropriate value
#	else, add "net.ipv4.icmp_ignore_bogus_error_responses = value" to /etc/sysctl.conf
#
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/sysctl.conf' '^net.ipv4.icmp_ignore_bogus_error_responses' "$sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value" 'CCE-80166-2'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: XCCDF Value sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value # promote to variable
  set_fact:
    sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value: !!str 1
  tags:
    - always

- name: Ensure sysctl net.ipv4.icmp_ignore_bogus_error_responses is set
  sysctl:
    name: net.ipv4.icmp_ignore_bogus_error_responses
    value: '{{ sysctl_net_ipv4_icmp_ignore_bogus_error_responses_value }}'
    state: present
    reload: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80166-2
    - NIST-800-171-3.1.20
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-SC-5
    - disable_strategy
    - low_complexity
    - medium_disruption
    - reboot_required
    - sysctl_net_ipv4_icmp_ignore_bogus_error_responses
    - unknown_severity

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,net.ipv4.icmp_ignore_bogus_error_responses%3D1
        filesystem: root
        mode: 0644
        path: /etc/sysctl.d/75-sysctl_net_ipv4_icmp_ignore_bogus_error_responses.conf
OVAL test results details

net.ipv4.icmp_ignore_bogus_error_responses static configuration  oval:ssg-test_static_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_icmp_ignore_bogus_error_responses:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.icmp_ignore_bogus_error_responses static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.icmp_ignore_bogus_error_responses static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.icmp_ignore_bogus_error_responses static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_icmp_ignore_bogus_error_responses:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.icmp_ignore_bogus_error_responses[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv4.icmp_ignore_bogus_error_responses set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_icmp_ignore_bogus_error_responses:tst:1  true

Following items have been found on the system:
NameValue
net.ipv4.icmp_ignore_bogus_error_responses1
Enable Kernel Parameter to Use TCP Syncookies on IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_tcp_syncookies mediumCCE-27495-1

Enable Kernel Parameter to Use TCP Syncookies on IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_tcp_syncookies
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_tcp_syncookies:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-27495-1

References:  NT28(R22), 1, 12, 13, 14, 15, 16, 18, 2, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.07, DSS06.02, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.4.3.3, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), SC-5(1), SC-5(2), SC-5(3)(a), CM-6(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.PT-4, SRG-OS-000480-GPOS-00227, SRG-OS-000420-GPOS-00186, SRG-OS-000142-GPOS-00071

Description
To set the runtime status of the net.ipv4.tcp_syncookies kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.tcp_syncookies=1
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.tcp_syncookies = 1
Rationale
A TCP SYN flood attack can cause a denial of service by filling a system's TCP connection table with connections in the SYN_RCVD state. Syncookies can be used to track a connection when a subsequent ACK is received, verifying the initiator is attempting a valid connection and is not a flood source. This feature is activated when a flood condition is detected, and enables the system to continue servicing valid connection requests.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sysctl_net_ipv4_tcp_syncookies_value="1"



#
# Set runtime for net.ipv4.tcp_syncookies
#
/sbin/sysctl -q -n -w net.ipv4.tcp_syncookies="$sysctl_net_ipv4_tcp_syncookies_value"

#
# If net.ipv4.tcp_syncookies present in /etc/sysctl.conf, change value to appropriate value
#	else, add "net.ipv4.tcp_syncookies = value" to /etc/sysctl.conf
#
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/sysctl.conf' '^net.ipv4.tcp_syncookies' "$sysctl_net_ipv4_tcp_syncookies_value" 'CCE-27495-1'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: XCCDF Value sysctl_net_ipv4_tcp_syncookies_value # promote to variable
  set_fact:
    sysctl_net_ipv4_tcp_syncookies_value: !!str 1
  tags:
    - always

- name: Ensure sysctl net.ipv4.tcp_syncookies is set
  sysctl:
    name: net.ipv4.tcp_syncookies
    value: '{{ sysctl_net_ipv4_tcp_syncookies_value }}'
    state: present
    reload: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27495-1
    - CJIS-5.10.1.1
    - NIST-800-171-3.1.20
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-SC-5(1)
    - NIST-800-53-SC-5(2)
    - NIST-800-53-SC-5(3)(a)
    - disable_strategy
    - low_complexity
    - medium_disruption
    - medium_severity
    - reboot_required
    - sysctl_net_ipv4_tcp_syncookies

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,net.ipv4.tcp_syncookies%3D1
        filesystem: root
        mode: 0644
        path: /etc/sysctl.d/75-sysctl_net_ipv4_tcp_syncookies.conf
OVAL test results details

net.ipv4.tcp_syncookies static configuration  oval:ssg-test_static_sysctl_net_ipv4_tcp_syncookies:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_tcp_syncookies:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.tcp_syncookies static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_tcp_syncookies:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_tcp_syncookies:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.tcp_syncookies static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_tcp_syncookies:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_tcp_syncookies:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.tcp_syncookies static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_tcp_syncookies:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_tcp_syncookies:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.tcp_syncookies[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv4.tcp_syncookies set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_tcp_syncookies:tst:1  true

Following items have been found on the system:
NameValue
net.ipv4.tcp_syncookies1
Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects mediumCCE-80163-9

Disable Kernel Parameter for Accepting ICMP Redirects by Default on IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_accept_redirects
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_default_accept_redirects:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80163-9

References:  NT28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, CCI-001551, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-040640, SV-204614r505924_rule

Description
To set the runtime status of the net.ipv4.conf.default.accept_redirects kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.default.accept_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.default.accept_redirects = 0
Rationale
ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages modify the host's route table and are unauthenticated. An illicit ICMP redirect message could result in a man-in-the-middle attack.
This feature of the IPv4 protocol has few legitimate uses. It should be disabled unless absolutely required.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sysctl_net_ipv4_conf_default_accept_redirects_value="0"



#
# Set runtime for net.ipv4.conf.default.accept_redirects
#
/sbin/sysctl -q -n -w net.ipv4.conf.default.accept_redirects="$sysctl_net_ipv4_conf_default_accept_redirects_value"

#
# If net.ipv4.conf.default.accept_redirects present in /etc/sysctl.conf, change value to appropriate value
#	else, add "net.ipv4.conf.default.accept_redirects = value" to /etc/sysctl.conf
#
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/sysctl.conf' '^net.ipv4.conf.default.accept_redirects' "$sysctl_net_ipv4_conf_default_accept_redirects_value" 'CCE-80163-9'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: XCCDF Value sysctl_net_ipv4_conf_default_accept_redirects_value # promote to variable
  set_fact:
    sysctl_net_ipv4_conf_default_accept_redirects_value: !!str 0
  tags:
    - always

- name: Ensure sysctl net.ipv4.conf.default.accept_redirects is set
  sysctl:
    name: net.ipv4.conf.default.accept_redirects
    value: '{{ sysctl_net_ipv4_conf_default_accept_redirects_value }}'
    state: present
    reload: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80163-9
    - CJIS-5.10.1.1
    - DISA-STIG-RHEL-07-040640
    - NIST-800-171-3.1.20
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-SC-7(a)
    - disable_strategy
    - low_complexity
    - medium_disruption
    - medium_severity
    - reboot_required
    - sysctl_net_ipv4_conf_default_accept_redirects

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,net.ipv4.conf.default.accept_redirects%3D0
        filesystem: root
        mode: 0644
        path: /etc/sysctl.d/75-sysctl_net_ipv4_conf_default_accept_redirects.conf
OVAL test results details

net.ipv4.conf.default.accept_redirects static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_default_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_default_accept_redirects:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_conf_default_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

net.ipv4.conf.default.accept_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_accept_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_accept_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$(?:^|.*\n)[^#]*net.ipv4.conf.default.accept_redirects[\s]*=[\s]*(\d+)[\s]*\n1

kernel runtime parameter net.ipv4.conf.default.accept_redirects set to the appropriate value  oval:ssg-test_sysctl_runtime_net_ipv4_conf_default_accept_redirects:tst:1  false

Following items have been found on the system:
NameValue
net.ipv4.conf.default.accept_redirects1
Disable Kernel Parameter for IP Forwarding on IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_ip_forward mediumCCE-80157-1

Disable Kernel Parameter for IP Forwarding on IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_ip_forward
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_ip_forward:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80157-1

References:  NT28(R22), 1, 11, 12, 13, 14, 15, 16, 2, 3, 7, 8, 9, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS03.05, DSS05.02, DSS05.05, DSS05.07, DSS06.06, 3.1.20, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.9.1.2, CM-7(a), CM-7(b), SC-5CM-6(a), SC-7(a), DE.CM-1, PR.DS-4, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-040740, SV-204625r505924_rule

Description
To set the runtime status of the net.ipv4.ip_forward kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.ip_forward=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.ip_forward = 0
Rationale
Routing protocol daemons are typically used on routers to exchange network topology information with other routers. If this capability is used when not required, system network information may be unnecessarily transmitted across the network.
Warnings
warning  Certain technologies such as virtual machines, containers, etc. rely on IPv4 forwarding to enable and use networking. Disabling IPv4 forwarding would cause those technologies to stop working. Therefore, this rule should not be used in profiles or benchmarks that target usage of IPv4 forwarding.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then



#
# Set runtime for net.ipv4.ip_forward
#
/sbin/sysctl -q -n -w net.ipv4.ip_forward="0"

#
# If net.ipv4.ip_forward present in /etc/sysctl.conf, change value to "0"
#	else, add "net.ipv4.ip_forward = 0" to /etc/sysctl.conf
#
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/sysctl.conf' '^net.ipv4.ip_forward' "0" 'CCE-80157-1'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: Ensure sysctl net.ipv4.ip_forward is set to 0
  sysctl:
    name: net.ipv4.ip_forward
    value: '0'
    state: present
    reload: true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80157-1
    - DISA-STIG-RHEL-07-040740
    - NIST-800-171-3.1.20
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-SC-5CM-6(a)
    - NIST-800-53-SC-7(a)
    - disable_strategy
    - low_complexity
    - medium_disruption
    - medium_severity
    - reboot_required
    - sysctl_net_ipv4_ip_forward
OVAL test results details

net.ipv4.ip_forward static configuration  oval:ssg-test_static_sysctl_net_ipv4_ip_forward:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_ip_forward:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$1

net.ipv4.ip_forward static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_ip_forward:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_etc_sysctld_net_ipv4_ip_forward:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/sysctl.d^.*\.conf$^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$1

net.ipv4.ip_forward static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_ip_forward:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_ip_forward:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$1

net.ipv4.ip_forward static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_ip_forward:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_ip_forward:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$^[\s]*net.ipv4.ip_forward[\s]*=[\s]*0[\s]*$1

kernel runtime parameter net.ipv4.ip_forward set to 0  oval:ssg-test_sysctl_runtime_net_ipv4_ip_forward:tst:1  true

Following items have been found on the system:
NameValue
net.ipv4.ip_forward0
Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfacesxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects mediumCCE-80156-3

Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfaces

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_all_send_redirects
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_all_send_redirects:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80156-3

References:  NT28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), SC-5CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-040660, SV-204617r505924_rule

Description
To set the runtime status of the net.ipv4.conf.all.send_redirects kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.all.send_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.all.send_redirects = 0
Rationale
ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table possibly revealing portions of the network topology.
The ability to send ICMP redirects is only appropriate for systems acting as routers.
OVAL test results details

net.ipv4.conf.all.send_redirects static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_all_send_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_all_send_redirects:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$1

net.ipv4.conf.all.send_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_all_send_redirects:tst:1  true

Following items have been found on the system:
PathContent
/etc/sysctl.d/bafin.confnet.ipv4.conf.all.send_redirects=0

net.ipv4.conf.all.send_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_all_send_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_all_send_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$1

net.ipv4.conf.all.send_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_all_send_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_all_send_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$^[\s]*net.ipv4.conf.all.send_redirects[\s]*=[\s]*0[\s]*$1

kernel runtime parameter net.ipv4.conf.all.send_redirects set to 0  oval:ssg-test_sysctl_runtime_net_ipv4_conf_all_send_redirects:tst:1  true

Following items have been found on the system:
NameValue
net.ipv4.conf.all.send_redirects0
Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfaces by Defaultxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects mediumCCE-80999-6

Disable Kernel Parameter for Sending ICMP Redirects on all IPv4 Interfaces by Default

Rule IDxccdf_org.ssgproject.content_rule_sysctl_net_ipv4_conf_default_send_redirects
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_net_ipv4_conf_default_send_redirects:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-80999-6

References:  NT28(R22), 1, 11, 12, 13, 14, 15, 16, 18, 2, 3, 4, 6, 7, 8, 9, 5.10.1.1, APO01.06, APO13.01, BAI04.04, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.03, DSS01.05, DSS03.01, DSS03.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, 3.1.20, CCI-000366, 4.2.3.4, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 6.2, SR 7.1, SR 7.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.1.3, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.17.2.1, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), SC-5CM-6(a), SC-7(a), DE.AE-1, DE.CM-1, ID.AM-3, PR.AC-5, PR.DS-4, PR.DS-5, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-040650, SV-204616r505924_rule

Description
To set the runtime status of the net.ipv4.conf.default.send_redirects kernel parameter, run the following command:
$ sudo sysctl -w net.ipv4.conf.default.send_redirects=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
net.ipv4.conf.default.send_redirects = 0
Rationale
ICMP redirect messages are used by routers to inform hosts that a more direct route exists for a particular destination. These messages contain information from the system's route table possibly revealing portions of the network topology.
The ability to send ICMP redirects is only appropriate for systems acting as routers.
OVAL test results details

net.ipv4.conf.default.send_redirects static configuration  oval:ssg-test_static_sysctl_net_ipv4_conf_default_send_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_net_ipv4_conf_default_send_redirects:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$1

net.ipv4.conf.default.send_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_net_ipv4_conf_default_send_redirects:tst:1  true

Following items have been found on the system:
PathContent
/etc/sysctl.d/bafin.confnet.ipv4.conf.default.send_redirects=0

net.ipv4.conf.default.send_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_net_ipv4_conf_default_send_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_net_ipv4_conf_default_send_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$1

net.ipv4.conf.default.send_redirects static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_net_ipv4_conf_default_send_redirects:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_net_ipv4_conf_default_send_redirects:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$^[\s]*net.ipv4.conf.default.send_redirects[\s]*=[\s]*0[\s]*$1

kernel runtime parameter net.ipv4.conf.default.send_redirects set to 0  oval:ssg-test_sysctl_runtime_net_ipv4_conf_default_send_redirects:tst:1  true

Following items have been found on the system:
NameValue
net.ipv4.conf.default.send_redirects0
Disable DCCP Supportxccdf_org.ssgproject.content_rule_kernel_module_dccp_disabled mediumCCE-82024-1

Disable DCCP Support

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_dccp_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_dccp_disabled:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-82024-1

References:  11, 14, 3, 9, 5.10.1, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, CCI-001958, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000096-GPOS-00050, SRG-OS-000378-GPOS-00163, RHEL-07-020101, SV-204450r505924_rule

Description
The Datagram Congestion Control Protocol (DCCP) is a relatively new transport layer protocol, designed to support streaming media and telephony. To configure the system to prevent the dccp kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install dccp /bin/true
Rationale
Disabling DCCP protects the system against exploitation of any flaws in its implementation.
OVAL test results details

kernel module dccp disabled  oval:ssg-test_kernmod_dccp_disabled:tst:1  true

Following items have been found on the system:
PathContent
/etc/modprobe.d/network_disable.confinstall dccp /bin/true
/etc/modprobe.d/CIS.confinstall dccp /bin/true

kernel module dccp disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_dccp_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_dccp_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+dccp\s+(/bin/false|/bin/true)$1

kernel module dccp disabled in /etc/modules-load.d  oval:ssg-test_kernmod_dccp_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_dccp_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+dccp\s+(/bin/false|/bin/true)$1

kernel module dccp disabled in /run/modules-load.d  oval:ssg-test_kernmod_dccp_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_dccp_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+dccp\s+(/bin/false|/bin/true)$1

kernel module dccp disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_dccp_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_dccp_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+dccp\s+(/bin/false|/bin/true)$1

kernel module dccp disabled in /run/modprobe.d  oval:ssg-test_kernmod_dccp_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_dccp_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+dccp\s+(/bin/false|/bin/true)$1

kernel module dccp disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_dccp_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_dccp_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+dccp\s+(/bin/false|/bin/true)$1
Disable TIPC Supportxccdf_org.ssgproject.content_rule_kernel_module_tipc_disabled mediumCCE-83395-4

Disable TIPC Support

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_tipc_disabled
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_tipc_disabled:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-83395-4

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, FMT_SMF_EXT.1, SRG-OS-000095-GPOS-00049

Description
The Transparent Inter-Process Communication (TIPC) protocol is designed to provide communications between nodes in a cluster. To configure the system to prevent the tipc kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install tipc /bin/true
Rationale
Disabling TIPC protects the system against exploitation of any flaws in its implementation.
Warnings
warning  This configuration baseline was created to deploy the base operating system for general purpose workloads. When the operating system is configured for certain purposes, such as a node in High Performance Computing cluster, it is expected that the tipc kernel module will be loaded.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

if LC_ALL=C grep -q -m 1 "^install tipc" /etc/modprobe.d/tipc.conf ; then
	sed -i 's/^install tipc.*/install tipc /bin/true/g' /etc/modprobe.d/tipc.conf
else
	echo -e "\n# Disable per security requirements" >> /etc/modprobe.d/tipc.conf
	echo "install tipc /bin/true" >> /etc/modprobe.d/tipc.conf
fi

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: Ensure kernel module 'tipc' is disabled
  lineinfile:
    create: true
    dest: /etc/modprobe.d/tipc.conf
    regexp: tipc
    line: install tipc /bin/true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-83395-4
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - disable_strategy
    - kernel_module_tipc_disabled
    - low_complexity
    - medium_disruption
    - medium_severity
    - reboot_required

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,install%20tipc%20/bin/true%0A
        filesystem: root
        mode: 0644
        path: /etc/modprobe.d/75-kernel_module_tipc_disabled.conf
OVAL test results details

kernel module tipc disabled  oval:ssg-test_kernmod_tipc_disabled:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_tipc_disabled:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modprobe.d^.*\.conf$^\s*install\s+tipc\s+(/bin/false|/bin/true)$1

kernel module tipc disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_tipc_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_tipc_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+tipc\s+(/bin/false|/bin/true)$1

kernel module tipc disabled in /etc/modules-load.d  oval:ssg-test_kernmod_tipc_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_tipc_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+tipc\s+(/bin/false|/bin/true)$1

kernel module tipc disabled in /run/modules-load.d  oval:ssg-test_kernmod_tipc_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_tipc_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+tipc\s+(/bin/false|/bin/true)$1

kernel module tipc disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_tipc_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_tipc_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+tipc\s+(/bin/false|/bin/true)$1

kernel module tipc disabled in /run/modprobe.d  oval:ssg-test_kernmod_tipc_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_tipc_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+tipc\s+(/bin/false|/bin/true)$1

kernel module tipc disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_tipc_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_tipc_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+tipc\s+(/bin/false|/bin/true)$1
Disable SCTP Supportxccdf_org.ssgproject.content_rule_kernel_module_sctp_disabled mediumCCE-82044-9

Disable SCTP Support

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_sctp_disabled
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_sctp_disabled:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-82044-9

References:  11, 14, 3, 9, 5.10.1, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000095-GPOS-00049

Description
The Stream Control Transmission Protocol (SCTP) is a transport layer protocol, designed to support the idea of message-oriented communication, with several streams of messages within one connection. To configure the system to prevent the sctp kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install sctp /bin/true
Rationale
Disabling SCTP protects the system against exploitation of any flaws in its implementation.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

if LC_ALL=C grep -q -m 1 "^install sctp" /etc/modprobe.d/sctp.conf ; then
	sed -i 's/^install sctp.*/install sctp /bin/true/g' /etc/modprobe.d/sctp.conf
else
	echo -e "\n# Disable per security requirements" >> /etc/modprobe.d/sctp.conf
	echo "install sctp /bin/true" >> /etc/modprobe.d/sctp.conf
fi

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: Ensure kernel module 'sctp' is disabled
  lineinfile:
    create: true
    dest: /etc/modprobe.d/sctp.conf
    regexp: sctp
    line: install sctp /bin/true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-82044-9
    - CJIS-5.10.1
    - NIST-800-171-3.4.6
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - disable_strategy
    - kernel_module_sctp_disabled
    - low_complexity
    - medium_disruption
    - medium_severity
    - reboot_required

apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,install%20sctp%20/bin/true%0A
        filesystem: root
        mode: 0644
        path: /etc/modprobe.d/75-kernel_module_sctp_disabled.conf
OVAL test results details

kernel module sctp disabled  oval:ssg-test_kernmod_sctp_disabled:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_sctp_disabled:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modprobe.d^.*\.conf$^\s*install\s+sctp\s+(/bin/false|/bin/true)$1

kernel module sctp disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_sctp_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_sctp_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+sctp\s+(/bin/false|/bin/true)$1

kernel module sctp disabled in /etc/modules-load.d  oval:ssg-test_kernmod_sctp_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_sctp_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+sctp\s+(/bin/false|/bin/true)$1

kernel module sctp disabled in /run/modules-load.d  oval:ssg-test_kernmod_sctp_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_sctp_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+sctp\s+(/bin/false|/bin/true)$1

kernel module sctp disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_sctp_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_sctp_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+sctp\s+(/bin/false|/bin/true)$1

kernel module sctp disabled in /run/modprobe.d  oval:ssg-test_kernmod_sctp_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_sctp_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+sctp\s+(/bin/false|/bin/true)$1

kernel module sctp disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_sctp_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_sctp_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+sctp\s+(/bin/false|/bin/true)$1
Disable RDS Supportxccdf_org.ssgproject.content_rule_kernel_module_rds_disabled lowCCE-82869-9

Disable RDS Support

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_rds_disabled
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_rds_disabled:def:1
Time2022-09-19T22:02:47
Severitylow
Identifiers and References

Identifiers:  CCE-82869-9

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
The Reliable Datagram Sockets (RDS) protocol is a transport layer protocol designed to provide reliable high-bandwidth, low-latency communications between nodes in a cluster. To configure the system to prevent the rds kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install rds /bin/true
Rationale
Disabling RDS protects the system against exploitation of any flaws in its implementation.

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

if LC_ALL=C grep -q -m 1 "^install rds" /etc/modprobe.d/rds.conf ; then
	sed -i 's/^install rds.*/install rds /bin/true/g' /etc/modprobe.d/rds.conf
else
	echo -e "\n# Disable per security requirements" >> /etc/modprobe.d/rds.conf
	echo "install rds /bin/true" >> /etc/modprobe.d/rds.conf
fi

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
- name: Ensure kernel module 'rds' is disabled
  lineinfile:
    create: true
    dest: /etc/modprobe.d/rds.conf
    regexp: rds
    line: install rds /bin/true
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-82869-9
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - disable_strategy
    - kernel_module_rds_disabled
    - low_complexity
    - low_severity
    - medium_disruption
    - reboot_required
OVAL test results details

kernel module rds disabled  oval:ssg-test_kernmod_rds_disabled:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_rds_disabled:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modprobe.d^.*\.conf$^\s*install\s+rds\s+(/bin/false|/bin/true)$1

kernel module rds disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_rds_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_rds_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+rds\s+(/bin/false|/bin/true)$1

kernel module rds disabled in /etc/modules-load.d  oval:ssg-test_kernmod_rds_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_rds_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+rds\s+(/bin/false|/bin/true)$1

kernel module rds disabled in /run/modules-load.d  oval:ssg-test_kernmod_rds_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_rds_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+rds\s+(/bin/false|/bin/true)$1

kernel module rds disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_rds_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_rds_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+rds\s+(/bin/false|/bin/true)$1

kernel module rds disabled in /run/modprobe.d  oval:ssg-test_kernmod_rds_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_rds_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+rds\s+(/bin/false|/bin/true)$1

kernel module rds disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_rds_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_rds_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+rds\s+(/bin/false|/bin/true)$1
Deactivate Wireless Network Interfacesxccdf_org.ssgproject.content_rule_wireless_disable_interfaces mediumCCE-27358-1

Deactivate Wireless Network Interfaces

Rule IDxccdf_org.ssgproject.content_rule_wireless_disable_interfaces
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-wireless_disable_interfaces:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-27358-1

References:  3.7, 11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, 3.1.16, CCI-000085, CCI-002418, CCI-002421, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, AC-18(a), AC-18(3), CM-7(a), CM-7(b), CM-6(a), MP-7, PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000424-GPOS-00188, RHEL-07-041010, SV-204634r505924_rule

Description
Deactivating wireless network interfaces should prevent normal usage of the wireless capability.

Configure the system to disable all wireless network interfaces with the following command:
$ sudo nmcli radio wifi off
Rationale
The use of wireless networking can introduce many different attack vectors into the organization's network. Common attack vectors such as malicious association and ad hoc networks will allow an attacker to spoof a wireless access point (AP), allowing validated systems to connect to the malicious AP and enabling the attacker to monitor and record network traffic. These malicious APs can also serve to create a man-in-the-middle attack or be used to create a denial of service to valid network resources.
OVAL test results details

query /proc/net/wireless  oval:ssg-test_wireless_disable_interfaces:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_wireless_disable_interfaces:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/proc/net/wireless^\s*[-\w]+:1
Install libselinux Packagexccdf_org.ssgproject.content_rule_package_libselinux_installed highCCE-82876-4

Install libselinux Package

Rule IDxccdf_org.ssgproject.content_rule_package_libselinux_installed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_libselinux_installed:def:1
Time2022-09-19T22:02:47
Severityhigh
Identifiers and References

Identifiers:  CCE-82876-4

References:  1.6.2

Description
The libselinux package can be installed with the following command:
$ sudo yum install libselinux
Rationale
Security-enhanced Linux is a feature of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The libselinux package contains the core library of the Security-enhanced Linux system.
OVAL test results details

package libselinux is installed  oval:ssg-test_package_libselinux_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
libselinuxx86_64(none)15.el72.50:2.5-15.el7199e2f91fd431d51libselinux-0:2.5-15.el7.x86_64
libselinuxi686(none)15.el72.50:2.5-15.el7199e2f91fd431d51libselinux-0:2.5-15.el7.i686
Uninstall mcstrans Packagexccdf_org.ssgproject.content_rule_package_mcstrans_removed lowCCE-80445-0

Uninstall mcstrans Package

Rule IDxccdf_org.ssgproject.content_rule_package_mcstrans_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_mcstrans_removed:def:1
Time2022-09-19T22:02:47
Severitylow
Identifiers and References

Identifiers:  CCE-80445-0

References:  1.6.1.5

Description
The mcstransd daemon provides category label information to client processes requesting information. The label translations are defined in /etc/selinux/targeted/setrans.conf. The mcstrans package can be removed with the following command:
$ sudo yum erase mcstrans
Rationale
Since this service is not used very often, disable it to reduce the amount of potentially vulnerable code running on the system. NOTE: This rule was added in support of the CIS RHEL6 v1.2.0 benchmark. Please note that Red Hat does not feel this rule is security relevant.
OVAL test results details

package mcstrans is removed  oval:ssg-test_package_mcstrans_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_mcstrans_removed:obj:1 of type rpminfo_object
Name
mcstrans
Uninstall setroubleshoot Packagexccdf_org.ssgproject.content_rule_package_setroubleshoot_removed lowCCE-80444-3

Uninstall setroubleshoot Package

Rule IDxccdf_org.ssgproject.content_rule_package_setroubleshoot_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_setroubleshoot_removed:def:1
Time2022-09-19T22:02:47
Severitylow
Identifiers and References

Identifiers:  CCE-80444-3

References:  NT28(R68)

Description
The SETroubleshoot service notifies desktop users of SELinux denials. The service provides information around configuration errors, unauthorized intrusions, and other potential errors. The setroubleshoot package can be removed with the following command:
$ sudo yum erase setroubleshoot
Rationale
The SETroubleshoot service is an unnecessary daemon to have running on a server, especially if X Windows is removed or disabled.
OVAL test results details

package setroubleshoot is removed  oval:ssg-test_package_setroubleshoot_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_setroubleshoot_removed:obj:1 of type rpminfo_object
Name
setroubleshoot
Ensure SELinux Not Disabled in /etc/default/grubxccdf_org.ssgproject.content_rule_grub2_enable_selinux mediumCCE-26961-3

Ensure SELinux Not Disabled in /etc/default/grub

Rule IDxccdf_org.ssgproject.content_rule_grub2_enable_selinux
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-grub2_enable_selinux:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-26961-3

References:  1, 11, 12, 13, 14, 15, 16, 18, 3, 4, 5, 6, 8, 9, APO01.06, APO11.04, APO13.01, BAI03.05, DSS01.05, DSS03.01, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.03, DSS06.06, MEA02.01, 3.1.2, 3.7.2, CCI-000022, CCI-000032, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), 4.2.3.4, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-3, AC-3(3)(a), DE.AE-1, ID.AM-3, PR.AC-4, PR.AC-5, PR.AC-6, PR.DS-5, PR.PT-1, PR.PT-3, PR.PT-4, SRG-OS-000445-VMM-001780

Description
SELinux can be disabled at boot time by an argument in /etc/default/grub. Remove any instances of selinux=0 from the kernel arguments in that file to prevent SELinux from being disabled at boot.
Rationale
Disabling a major host protection feature, such as SELinux, at boot time prevents it from confining system services at boot time. Further, it increases the chances that it will remain off during system operation.
OVAL test results details

check value selinux|enforcing=0 in /etc/default/grub, fail if found  oval:ssg-test_selinux_default_grub:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_selinux_default_grub:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/default/grub^[\s]*GRUB_CMDLINE_LINUX.*(selinux|enforcing)=0.*$1

check value selinux|enforcing=0 in /etc/grub2.cfg, fail if found  oval:ssg-test_selinux_grub2_cfg:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_selinux_grub2_cfg:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/grub2.cfg^.*(selinux|enforcing)=0.*$1

check value selinux|enforcing=0 in /etc/grub.d fail if found  oval:ssg-test_selinux_grub_dir:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_selinux_grub_dir:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/grub.d^.*$^.*(selinux|enforcing)=0.*$1
Configure SELinux Policyxccdf_org.ssgproject.content_rule_selinux_policytype mediumCCE-27279-9

Configure SELinux Policy

Rule IDxccdf_org.ssgproject.content_rule_selinux_policytype
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-selinux_policytype:def:1
Time2022-09-19T22:02:47
Severitymedium
Identifiers and References

Identifiers:  CCE-27279-9

References:  NT28(R66), 1, 11, 12, 13, 14, 15, 16, 18, 3, 4, 5, 6, 8, 9, APO01.06, APO11.04, APO13.01, BAI03.05, DSS01.05, DSS03.01, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.03, DSS06.06, MEA02.01, 3.1.2, 3.7.2, CCI-002696, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), 4.2.3.4, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-3, AC-3(3)(a), AU-9, SC-7(21), DE.AE-1, ID.AM-3, PR.AC-4, PR.AC-5, PR.AC-6, PR.DS-5, PR.PT-1, PR.PT-3, PR.PT-4, SRG-OS-000445-GPOS-00199, RHEL-07-020220, SV-204454r505924_rule, SRG-OS-000445-VMM-001780

Description
The SELinux targeted policy is appropriate for general-purpose desktops and servers, as well as systems in many other roles. To configure the system to use this policy, add or correct the following line in /etc/selinux/config:
SELINUXTYPE=targeted
Other policies, such as mls, provide additional security labeling and greater confinement but are not compatible with many general-purpose use cases.
Rationale
Setting the SELinux policy to targeted or a more specialized policy ensures the system will confine processes that are likely to be targeted for exploitation, such as network or system services.

Note: During the development or debugging of SELinux modules, it is common to temporarily place non-production systems in permissive mode. In such temporary cases, SELinux policies should be developed, and once work is completed, the system should be reconfigured to targeted.

Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


var_selinux_policy_name="targeted"



if [ -e "/etc/selinux/config" ] ; then
    LC_ALL=C sed -i "/^SELINUXTYPE=/Id" "/etc/selinux/config"
else
    touch "/etc/selinux/config"
fi
cp "/etc/selinux/config" "/etc/selinux/config.bak"
# Insert at the end of the file
printf '%s\n' "SELINUXTYPE=$var_selinux_policy_name" >> "/etc/selinux/config"
# Clean up after ourselves.
rm "/etc/selinux/config.bak"

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Reboot:true
Strategy:restrict
- name: XCCDF Value var_selinux_policy_name # promote to variable
  set_fact:
    var_selinux_policy_name: !!str targeted
  tags:
    - always

- name: Configure SELinux Policy
  block:

    - name: Deduplicate values from /etc/selinux/config
      lineinfile:
        path: /etc/selinux/config
        create: false
        regexp: ^SELINUXTYPE=
        state: absent

    - name: Insert correct line to /etc/selinux/config
      lineinfile:
        path: /etc/selinux/config
        create: true
        line: SELINUXTYPE={{ var_selinux_policy_name }}
        state: present
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27279-9
    - DISA-STIG-RHEL-07-020220
    - NIST-800-171-3.1.2
    - NIST-800-171-3.7.2
    - NIST-800-53-AC-3
    - NIST-800-53-AC-3(3)(a)
    - NIST-800-53-AU-9
    - NIST-800-53-SC-7(21)
    - low_complexity
    - low_disruption
    - medium_severity
    - reboot_required
    - restrict_strategy
    - selinux_policytype
OVAL test results details

Tests the value of the ^[\s]*SELINUXTYPE[\s]*=[\s]*([^#]*) expression in the /etc/selinux/config file  oval:ssg-test_selinux_policy:tst:1  false

Following items have been found on the system:
PathContent
/etc/selinux/configSELINUXTYPE=targeted
Ensure No Daemons are Unconfined by SELinuxxccdf_org.ssgproject.content_rule_selinux_confinement_of_daemons mediumCCE-27288-0

Ensure No Daemons are Unconfined by SELinux

Rule IDxccdf_org.ssgproject.content_rule_selinux_confinement_of_daemons
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-selinux_confinement_of_daemons:def:1
Time2022-09-19T22:02:48
Severitymedium
Identifiers and References

Identifiers:  CCE-27288-0

References:  1.7.1.5, 1, 11, 12, 13, 14, 15, 16, 18, 3, 5, 6, 9, APO01.06, APO11.04, BAI03.05, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.06, MEA02.01, 3.1.2, 3.1.5, 3.7.2, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), 4.3.3.3.9, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 2.8, SR 2.9, SR 5.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.5.1, A.12.6.2, A.12.7.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), AC-3(3)(a), AC-6, PR.AC-4, PR.DS-5, PR.IP-1, PR.PT-1, PR.PT-3

Description
Daemons for which the SELinux policy does not contain rules will inherit the context of the parent process. Because daemons are launched during startup and descend from the init process, they inherit the initrc_t context.

To check for unconfined daemons, run the following command:
$ sudo ps -eZ | egrep "initrc" | egrep -vw "tr|ps|egrep|bash|awk" | tr ':' ' ' | awk '{ print $NF }'
It should produce no output in a well-configured system.
Rationale
Daemons which run with the initrc_t context may cause AVC denials, or allow privileges that the daemon does not require.
Warnings
warning  Automatic remediation of this control is not available. Remediation can be achieved by amending SELinux policy or stopping the unconfined daemons as outlined above.
OVAL test results details

device_t in /dev  oval:ssg-test_selinux_confinement_of_daemons:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_selinux_confinement_of_daemons:obj:1 of type selinuxsecuritycontext_object
BehaviorsPathFilenameFilter
no value/proc^.*$oval:ssg-state_selinux_confinement_of_daemons:ste:1
Ensure SELinux State is Enforcingxccdf_org.ssgproject.content_rule_selinux_state mediumCCE-27334-2

Ensure SELinux State is Enforcing

Rule IDxccdf_org.ssgproject.content_rule_selinux_state
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-selinux_state:def:1
Time2022-09-19T22:02:48
Severitymedium
Identifiers and References

Identifiers:  CCE-27334-2

References:  NT28(R4), 1, 11, 12, 13, 14, 15, 16, 18, 3, 4, 5, 6, 8, 9, APO01.06, APO11.04, APO13.01, BAI03.05, DSS01.05, DSS03.01, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.03, DSS06.06, MEA02.01, 3.1.2, 3.7.2, CCI-002165, CCI-002696, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), 4.2.3.4, 4.3.3.2.2, 4.3.3.3.9, 4.3.3.4, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.4.7, 4.4.2.1, 4.4.2.2, 4.4.2.4, 4.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.10, SR 2.11, SR 2.12, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 2.8, SR 2.9, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.1, A.12.1.2, A.12.4.1, A.12.4.2, A.12.4.3, A.12.4.4, A.12.7.1, A.13.1.1, A.13.1.2, A.13.1.3, A.13.2.1, A.13.2.2, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-3, AC-3(3)(a), AU-9, SC-7(21), DE.AE-1, ID.AM-3, PR.AC-4, PR.AC-5, PR.AC-6, PR.DS-5, PR.PT-1, PR.PT-3, PR.PT-4, SRG-OS-000445-GPOS-00199, RHEL-07-020210, SV-204453r505924_rule, SRG-OS-000445-VMM-001780

Description
The SELinux state should be set to enforcing at system boot time. In the file /etc/selinux/config, add or correct the following line to configure the system to boot into enforcing mode:
SELINUX=enforcing
Rationale
Setting the SELinux state to enforcing ensures SELinux is able to confine potentially compromised processes to the security policy, which is designed to prevent them from causing damage to the system or further elevating their privileges.
OVAL test results details

/selinux/enforce is 1  oval:ssg-test_etc_selinux_config:tst:1  true

Following items have been found on the system:
PathContent
/etc/selinux/configSELINUX=enforcing
Verify Group Who Owns Backup gshadow Filexccdf_org.ssgproject.content_rule_file_groupowner_backup_etc_gshadow mediumCCE-83534-8

Verify Group Who Owns Backup gshadow File

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_backup_etc_gshadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_backup_etc_gshadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83534-8

References:  6.1.9

Description
To properly set the group owner of /etc/gshadow-, run the command:
$ sudo chgrp root /etc/gshadow-
Rationale
The /etc/gshadow- file is a backup of /etc/gshadow, and as such, it contains group password hashes. Protection of this file is critical for system security.
OVAL test results details

Testing group ownership of /etc/gshadow-  oval:ssg-test_file_groupowner_backup_etc_gshadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/gshadow-regular00575--------- 
Verify User Who Owns group Filexccdf_org.ssgproject.content_rule_file_owner_etc_group mediumCCE-82031-6

Verify User Who Owns group File

Rule IDxccdf_org.ssgproject.content_rule_file_owner_etc_group
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_etc_group:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82031-6

References:  6.1.4, 12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-8.7.c

Description
To properly set the owner of /etc/group, run the command:
$ sudo chown root /etc/group 
Rationale
The /etc/group file contains information regarding groups that are configured on the system. Protection of this file is important for system security.
OVAL test results details

Testing user ownership of /etc/group  oval:ssg-test_file_owner_etc_group:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/groupregular00660rw-r--r-- 
Verify Permissions on group Filexccdf_org.ssgproject.content_rule_file_permissions_etc_group mediumCCE-82032-4

Verify Permissions on group File

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_etc_group
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_etc_group:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82032-4

References:  6.1.4, 12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-8.7.c

Description
To properly set the permissions of /etc/passwd, run the command:
$ sudo chmod 0644 /etc/passwd
Rationale
The /etc/group file contains information regarding groups that are configured on the system. Protection of this file is important for system security.
OVAL test results details

Testing mode of /etc/group  oval:ssg-test_file_permissions_etc_group:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/groupregular00660rw-r--r-- 
Verify Group Who Owns shadow Filexccdf_org.ssgproject.content_rule_file_groupowner_etc_shadow mediumCCE-82051-4

Verify Group Who Owns shadow File

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_etc_shadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_etc_shadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82051-4

References:  6.1.3, 12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-8.7.c

Description
To properly set the group owner of /etc/shadow, run the command:
$ sudo chgrp root /etc/shadow
Rationale
The /etc/shadow file stores password hashes. Protection of this file is critical for system security.
OVAL test results details

Testing group ownership of /etc/shadow  oval:ssg-test_file_groupowner_etc_shadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/shadowregular00987--------- 
Verify Group Who Owns Backup shadow Filexccdf_org.ssgproject.content_rule_file_owner_backup_etc_shadow mediumCCE-83412-7

Verify Group Who Owns Backup shadow File

Rule IDxccdf_org.ssgproject.content_rule_file_owner_backup_etc_shadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_backup_etc_shadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83412-7

References:  6.1.7

Description
To properly set the owner of /etc/shadow-, run the command:
$ sudo chown root /etc/shadow- 
Rationale
The /etc/shadow- file is a backup file of /etc/shadow, and as such, it contains the list of local system accounts and password hashes. Protection of this file is critical for system security.
OVAL test results details

Testing user ownership of /etc/shadow-  oval:ssg-test_file_owner_backup_etc_shadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/shadow-regular00989--------- 
Verify Permissions on Backup shadow Filexccdf_org.ssgproject.content_rule_file_permissions_backup_etc_shadow mediumCCE-83416-8

Verify Permissions on Backup shadow File

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_backup_etc_shadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_backup_etc_shadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83416-8

References:  6.1.7

Description
To properly set the permissions of /etc/shadow-, run the command:
$ sudo chmod 0000 /etc/shadow-
Rationale
The /etc/shadow- file is a backup file of /etc/shadow, and as such, it contains the list of local system accounts and password hashes. Protection of this file is critical for system security.
OVAL test results details

Testing mode of /etc/shadow-  oval:ssg-test_file_permissions_backup_etc_shadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/shadow-regular00989--------- 
Verify User Who Owns Backup group Filexccdf_org.ssgproject.content_rule_file_owner_backup_etc_group mediumCCE-83472-1

Verify User Who Owns Backup group File

Rule IDxccdf_org.ssgproject.content_rule_file_owner_backup_etc_group
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_backup_etc_group:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83472-1

References:  6.1.8

Description
To properly set the owner of /etc/group-, run the command:
$ sudo chown root /etc/group- 
Rationale
The /etc/group- file is a backup file of /etc/group, and as such, it contains information regarding groups that are configured on the system. Protection of this file is important for system security.
OVAL test results details

Testing user ownership of /etc/group-  oval:ssg-test_file_owner_backup_etc_group:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/group-regular00660rw-r--r-- 
Verify Permissions on shadow Filexccdf_org.ssgproject.content_rule_file_permissions_etc_shadow mediumCCE-82042-3

Verify Permissions on shadow File

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_etc_shadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_etc_shadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82042-3

References:  NT28(R36), 6.1.3, 12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-8.7.c

Description
To properly set the permissions of /etc/shadow, run the command:
$ sudo chmod 0000 /etc/shadow
Rationale
The /etc/shadow file contains the list of local system accounts and stores password hashes. Protection of this file is critical for system security. Failure to give ownership of this file to root provides the designated owner with access to sensitive information which could weaken the system security posture.
OVAL test results details

Testing mode of /etc/shadow  oval:ssg-test_file_permissions_etc_shadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/shadowregular00987--------- 
Verify Group Who Owns gshadow Filexccdf_org.ssgproject.content_rule_file_groupowner_etc_gshadow mediumCCE-82025-8

Verify Group Who Owns gshadow File

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_etc_gshadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_etc_gshadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82025-8

References:  6.1.5, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5

Description
To properly set the group owner of /etc/gshadow, run the command:
$ sudo chgrp root /etc/gshadow
Rationale
The /etc/gshadow file contains group password hashes. Protection of this file is critical for system security.
OVAL test results details

Testing group ownership of /etc/gshadow  oval:ssg-test_file_groupowner_etc_gshadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/gshadowregular00555--------- 
Verify User Who Owns passwd Filexccdf_org.ssgproject.content_rule_file_owner_etc_passwd mediumCCE-82052-2

Verify User Who Owns passwd File

Rule IDxccdf_org.ssgproject.content_rule_file_owner_etc_passwd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_etc_passwd:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82052-2

References:  6.1.2, 12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-8.7.c

Description
To properly set the owner of /etc/passwd, run the command:
$ sudo chown root /etc/passwd 
Rationale
The /etc/passwd file contains information about the users that are configured on the system. Protection of this file is critical for system security.
OVAL test results details

Testing user ownership of /etc/passwd  oval:ssg-test_file_owner_etc_passwd:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/passwdregular001401rw-r--r-- 
Verify User Who Owns gshadow Filexccdf_org.ssgproject.content_rule_file_owner_etc_gshadow mediumCCE-82195-9

Verify User Who Owns gshadow File

Rule IDxccdf_org.ssgproject.content_rule_file_owner_etc_gshadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_etc_gshadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82195-9

References:  NT28(R36), 6.1.5, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5

Description
To properly set the owner of /etc/gshadow, run the command:
$ sudo chown root /etc/gshadow 
Rationale
The /etc/gshadow file contains group password hashes. Protection of this file is critical for system security.
OVAL test results details

Testing user ownership of /etc/gshadow  oval:ssg-test_file_owner_etc_gshadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/gshadowregular00555--------- 
Verify Group Who Owns group Filexccdf_org.ssgproject.content_rule_file_groupowner_etc_group mediumCCE-82037-3

Verify Group Who Owns group File

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_etc_group
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_etc_group:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82037-3

References:  6.1.4, 12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-8.7.c

Description
To properly set the group owner of /etc/group, run the command:
$ sudo chgrp root /etc/group
Rationale
The /etc/group file contains information regarding groups that are configured on the system. Protection of this file is important for system security.
OVAL test results details

Testing group ownership of /etc/group  oval:ssg-test_file_groupowner_etc_group:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/groupregular00660rw-r--r-- 
Verify Permissions on Backup group Filexccdf_org.ssgproject.content_rule_file_permissions_backup_etc_group mediumCCE-83482-0

Verify Permissions on Backup group File

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_backup_etc_group
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_backup_etc_group:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83482-0

References:  6.1.8

Description
To properly set the permissions of /etc/group-, run the command:
$ sudo chmod 0644 /etc/group-
Rationale
The /etc/group- file is a backup file of /etc/group, and as such, it contains information regarding groups that are configured on the system. Protection of this file is important for system security.
OVAL test results details

Testing mode of /etc/group-  oval:ssg-test_file_permissions_backup_etc_group:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/group-regular00660rw-r--r-- 
Verify Group Who Owns Backup passwd Filexccdf_org.ssgproject.content_rule_file_groupowner_backup_etc_passwd mediumCCE-83323-6

Verify Group Who Owns Backup passwd File

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_backup_etc_passwd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_backup_etc_passwd:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83323-6

References:  6.1.6

Description
To properly set the group owner of /etc/passwd-, run the command:
$ sudo chgrp root /etc/passwd-
Rationale
The /etc/passwd- file is a backup file of /etc/passwd, and as such, it contains information about the users that are configured on the system. Protection of this file is critical for system security.
OVAL test results details

Testing group ownership of /etc/passwd-  oval:ssg-test_file_groupowner_backup_etc_passwd:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/passwd-regular001400rw-r--r-- 
Verify Permissions on passwd Filexccdf_org.ssgproject.content_rule_file_permissions_etc_passwd mediumCCE-82029-0

Verify Permissions on passwd File

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_etc_passwd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_etc_passwd:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82029-0

References:  6.1.2, 12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-8.7.c

Description
To properly set the permissions of /etc/passwd, run the command:
$ sudo chmod 0644 /etc/passwd
Rationale
If the /etc/passwd file is writable by a group-owner or the world the risk of its compromise is increased. The file contains the list of accounts on the system and associated information, and protection of this file is critical for system security.
OVAL test results details

Testing mode of /etc/passwd  oval:ssg-test_file_permissions_etc_passwd:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/passwdregular001401rw-r--r-- 
Verify User Who Owns Backup gshadow Filexccdf_org.ssgproject.content_rule_file_owner_backup_etc_gshadow mediumCCE-83532-2

Verify User Who Owns Backup gshadow File

Rule IDxccdf_org.ssgproject.content_rule_file_owner_backup_etc_gshadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_backup_etc_gshadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83532-2

References:  6.1.9

Description
To properly set the owner of /etc/gshadow-, run the command:
$ sudo chown root /etc/gshadow- 
Rationale
The /etc/gshadow- file is a backup of /etc/gshadow, and as such, it contains group password hashes. Protection of this file is critical for system security.
OVAL test results details

Testing user ownership of /etc/gshadow-  oval:ssg-test_file_owner_backup_etc_gshadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/gshadow-regular00575--------- 
Verify User Who Owns shadow Filexccdf_org.ssgproject.content_rule_file_owner_etc_shadow mediumCCE-82022-5

Verify User Who Owns shadow File

Rule IDxccdf_org.ssgproject.content_rule_file_owner_etc_shadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_etc_shadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82022-5

References:  NT28(R36), 6.1.3, 12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-8.7.c

Description
To properly set the owner of /etc/shadow, run the command:
$ sudo chown root /etc/shadow 
Rationale
The /etc/shadow file contains the list of local system accounts and stores password hashes. Protection of this file is critical for system security. Failure to give ownership of this file to root provides the designated owner with access to sensitive information which could weaken the system security posture.
OVAL test results details

Testing user ownership of /etc/shadow  oval:ssg-test_file_owner_etc_shadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/shadowregular00987--------- 
Verify Group Who Owns Backup group Filexccdf_org.ssgproject.content_rule_file_groupowner_backup_etc_group mediumCCE-83474-7

Verify Group Who Owns Backup group File

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_backup_etc_group
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_backup_etc_group:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83474-7

References:  6.1.8

Description
To properly set the group owner of /etc/group-, run the command:
$ sudo chgrp root /etc/group-
Rationale
The /etc/group- file is a backup file of /etc/group, and as such, it contains information regarding groups that are configured on the system. Protection of this file is important for system security.
OVAL test results details

Testing group ownership of /etc/group-  oval:ssg-test_file_groupowner_backup_etc_group:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/group-regular00660rw-r--r-- 
Verify Permissions on gshadow Filexccdf_org.ssgproject.content_rule_file_permissions_etc_gshadow mediumCCE-82192-6

Verify Permissions on gshadow File

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_etc_gshadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_etc_gshadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82192-6

References:  NT28(R36), 6.1.5, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5

Description
To properly set the permissions of /etc/gshadow, run the command:
$ sudo chmod 0000 /etc/gshadow
Rationale
The /etc/gshadow file contains group password hashes. Protection of this file is critical for system security.
OVAL test results details

Testing mode of /etc/gshadow  oval:ssg-test_file_permissions_etc_gshadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/gshadowregular00555--------- 
Verify User Who Owns Backup passwd Filexccdf_org.ssgproject.content_rule_file_owner_backup_etc_passwd mediumCCE-83325-1

Verify User Who Owns Backup passwd File

Rule IDxccdf_org.ssgproject.content_rule_file_owner_backup_etc_passwd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_backup_etc_passwd:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83325-1

References:  6.1.6

Description
To properly set the owner of /etc/passwd-, run the command:
$ sudo chown root /etc/passwd- 
Rationale
The /etc/passwd- file is a backup file of /etc/passwd, and as such, it contains information about the users that are configured on the system. Protection of this file is critical for system security.
OVAL test results details

Testing user ownership of /etc/passwd-  oval:ssg-test_file_owner_backup_etc_passwd:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/passwd-regular001400rw-r--r-- 
Verify User Who Owns Backup shadow Filexccdf_org.ssgproject.content_rule_file_groupowner_backup_etc_shadow mediumCCE-83414-3

Verify User Who Owns Backup shadow File

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_backup_etc_shadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_backup_etc_shadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83414-3

References:  6.1.7

Description
To properly set the group owner of /etc/shadow-, run the command:
$ sudo chgrp root /etc/shadow-
Rationale
The /etc/shadow- file is a backup file of /etc/shadow, and as such, it contains the list of local system accounts and password hashes. Protection of this file is critical for system security.
OVAL test results details

Testing group ownership of /etc/shadow-  oval:ssg-test_file_groupowner_backup_etc_shadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/shadow-regular00989--------- 
Verify Permissions on Backup passwd Filexccdf_org.ssgproject.content_rule_file_permissions_backup_etc_passwd mediumCCE-83331-9

Verify Permissions on Backup passwd File

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_backup_etc_passwd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_backup_etc_passwd:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83331-9

References:  6.1.6

Description
To properly set the permissions of /etc/passwd-, run the command:
$ sudo chmod 0644 /etc/passwd-
Rationale
The /etc/passwd- file is a backup file of /etc/passwd, and as such, it contains information about the users that are configured on the system. Protection of this file is critical for system security.
OVAL test results details

Testing mode of /etc/passwd-  oval:ssg-test_file_permissions_backup_etc_passwd:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/passwd-regular001400rw-r--r-- 
Verify Group Who Owns passwd Filexccdf_org.ssgproject.content_rule_file_groupowner_etc_passwd mediumCCE-26639-5

Verify Group Who Owns passwd File

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_etc_passwd
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_etc_passwd:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-26639-5

References:  6.1.2, 12, 13, 14, 15, 16, 18, 3, 5, 5.5.2.2, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, Req-8.7.c

Description
To properly set the group owner of /etc/passwd, run the command:
$ sudo chgrp root /etc/passwd
Rationale
The /etc/passwd file contains information about the users that are configured on the system. Protection of this file is critical for system security.
OVAL test results details

Testing group ownership of /etc/passwd  oval:ssg-test_file_groupowner_etc_passwd:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/passwdregular001401rw-r--r-- 
Verify Permissions on Backup gshadow Filexccdf_org.ssgproject.content_rule_file_permissions_backup_etc_gshadow mediumCCE-83572-8

Verify Permissions on Backup gshadow File

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_backup_etc_gshadow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_backup_etc_gshadow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83572-8

References:  6.1.9

Description
To properly set the permissions of /etc/gshadow-, run the command:
$ sudo chmod 0000 /etc/gshadow-
Rationale
The /etc/gshadow- file is a backup of /etc/gshadow, and as such, it contains group password hashes. Protection of this file is critical for system security.
OVAL test results details

Testing mode of /etc/gshadow-  oval:ssg-test_file_permissions_backup_etc_gshadow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/gshadow-regular00575--------- 
Ensure All SGID Executables Are Authorizedxccdf_org.ssgproject.content_rule_file_permissions_unauthorized_sgid mediumCCE-80132-4

Ensure All SGID Executables Are Authorized

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_unauthorized_sgid
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_unauthorized_sgid:def:1
Time2022-09-19T22:03:42
Severitymedium
Identifiers and References

Identifiers:  CCE-80132-4

References:  NT28(R37), NT28(R38), 6.1.14, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5

Description
The SGID (set group id) bit should be set only on files that were installed via authorized means. A straightforward means of identifying unauthorized SGID files is determine if any were not installed as part of an RPM package, which is cryptographically verified. Investigate the origin of any unpackaged SGID files. This configuration check considers authorized SGID files which were installed via RPM. It is assumed that when an individual has sudo access to install an RPM and all packages are signed with an organizationally-recognized GPG key, the software should be considered an approved package on the system. Any SGID file not deployed through an RPM will be flagged for further review.
Rationale
Executable files with the SGID permission run with the privileges of the owner of the file. SGID files of uncertain provenance could allow for unprivileged users to elevate privileges. The presence of these files should be strictly controlled on the system.
OVAL test results details

sgid files outside system RPMs  oval:ssg-test_file_permissions_unauthorized_sgid:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_file_permissions_unauthorized_sgid_unowned:obj:1 of type file_object
BehaviorsPathFilenameFilterFilter
no value/^.*$oval:ssg-state_file_permissions_unauthorized_sgid_sgid_set:ste:1oval:ssg-state_file_permissions_unauthorized_sgid_filepaths:ste:1
Ensure All Files Are Owned by a Groupxccdf_org.ssgproject.content_rule_file_permissions_ungroupowned mediumCCE-80135-7

Ensure All Files Are Owned by a Group

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_ungroupowned
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_ungroupowned:def:1
Time2022-09-19T22:04:19
Severitymedium
Identifiers and References

Identifiers:  CCE-80135-7

References:  6.1.12, 1, 11, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.02, DSS06.03, DSS06.06, DSS06.10, CCI-000366, CCI-002165, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.18.1.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.DS-5, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-07-020330, SV-204464r505924_rule

Description
If any files are not owned by a group, then the cause of their lack of group-ownership should be investigated. Following this, the files should be deleted or assigned to an appropriate group.
Rationale
Unowned files do not directly imply a security problem, but they are generally a sign that something is amiss. They may be caused by an intruder, by incorrect software installation or draft software removal, or by failure to remove all files belonging to a deleted account. The files should be repaired so they will not cause problems when accounts are created in the future, and the cause should be discovered and addressed.
Warnings
warning  This rule only considers local groups. If you have your groups defined outside /etc/group, the rule won't consider those.
OVAL test results details

files with no group owner  oval:ssg-test_file_permissions_ungroupowned:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/var/log/sudo-io/sutaddm/00/01/8L/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8L/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8L/timingregular010151125rw------- 
/var/log/sudo-io/sutaddm/00/01/8M/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8N/logregular0101573rw------- 
/var/log/sudo-io/sutaddm/00/01/8M/stdoutregular010155291rw------- 
/var/log/sudo-io/sutaddm/00/01/8M/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8M/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8M/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8M/timingregular010151419rw------- 
/var/log/sudo-io/sutaddm/00/01/8N/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8N/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8N/stdoutregular010155291rw------- 
/var/log/sudo-io/sutaddm/00/01/8N/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8N/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8N/timingregular010151472rw------- 
/var/log/sudo-io/sutaddm/00/01/8O/logregular0101589rw------- 
/var/log/sudo-io/sutaddm/00/01/8O/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8P/logregular0101573rw------- 
/var/log/sudo-io/sutaddm/00/01/8O/stdoutregular0101525rw------- 
/var/log/sudo-io/sutaddm/00/01/8O/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8O/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8O/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8O/timingregular0101533rw------- 
/var/log/sudo-io/sutaddm/00/01/8P/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8P/stdoutregular010155291rw------- 
/var/log/sudo-io/sutaddm/00/01/8P/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8P/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8P/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8P/timingregular01015581rw------- 
/var/log/sudo-io/sutaddm/00/01/8Q/logregular0101575rw------- 
/var/log/sudo-io/sutaddm/00/01/8Q/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Q/stdoutregular01015648rw------- 
/var/log/sudo-io/sutaddm/00/01/8R/logregular0101571rw------- 
/var/log/sudo-io/sutaddm/00/01/8Q/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Q/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Q/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Q/timingregular0101534rw------- 
/var/log/sudo-io/sutaddm/00/01/8R/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8S/logregular0101572rw------- 
/var/log/sudo-io/sutaddm/00/01/8R/stdoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8R/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8R/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8R/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8R/timingregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8S/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8T/logregular0101573rw------- 
/var/log/sudo-io/sutaddm/00/01/8S/stdoutregular01015100261rw------- 
/var/log/sudo-io/sutaddm/00/01/8S/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8S/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8S/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8S/timingregular01015169rw------- 
/var/log/sudo-io/sutaddm/00/01/8T/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8U/logregular0101587rw------- 
/var/log/sudo-io/sutaddm/00/01/8T/stdoutregular010155291rw------- 
/var/log/sudo-io/sutaddm/00/01/8T/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8T/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8T/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8T/timingregular010151251rw------- 
/var/log/sudo-io/sutaddm/00/01/8U/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8U/stdoutregular010152227rw------- 
/var/log/sudo-io/sutaddm/00/01/8V/logregular0101573rw------- 
/var/log/sudo-io/sutaddm/00/01/8U/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8U/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8U/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8V/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8U/timingregular01015803rw------- 
/var/log/sudo-io/sutaddm/00/01/8W/logregular0101573rw------- 
/var/log/sudo-io/sutaddm/00/01/8V/stdoutregular010155291rw------- 
/var/log/sudo-io/sutaddm/00/01/8V/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8V/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8V/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8V/timingregular010151156rw------- 
/var/log/sudo-io/sutaddm/00/01/8W/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8X/logregular0101573rw------- 
/var/log/sudo-io/sutaddm/00/01/8W/stdoutregular010155291rw------- 
/var/log/sudo-io/sutaddm/00/01/8W/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8W/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8W/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8W/timingregular01015951rw------- 
/var/log/sudo-io/sutaddm/00/01/8X/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Y/logregular0101573rw------- 
/var/log/sudo-io/sutaddm/00/01/8X/stdoutregular010155291rw------- 
/var/log/sudo-io/sutaddm/00/01/8X/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8X/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8X/timingregular01015743rw------- 
/var/log/sudo-io/sutaddm/00/01/8X/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Y/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Y/stdoutregular010155291rw------- 
/var/log/sudo-io/sutaddm/00/01/8Y/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Y/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Y/ttyoutregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Y/timingregular01015791rw------- 
/var/log/sudo-io/sutaddm/00/01/8Z/logregular0101589rw------- 
/var/log/sudo-io/sutaddm/00/01/8Z/stdinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/90/logregular0101573rw------- 
/var/log/sudo-io/sutaddm/00/01/8Z/stdoutregular0101525rw------- 
/var/log/sudo-io/sutaddm/00/01/8Z/stderrregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Z/ttyinregular0101520rw------- 
/var/log/sudo-io/sutaddm/00/01/8Z/ttyoutregular0101520rw------- 
... and 17258 more items.
Ensure All Files Are Owned by a Userxccdf_org.ssgproject.content_rule_no_files_unowned_by_user mediumCCE-80134-0

Ensure All Files Are Owned by a User

Rule IDxccdf_org.ssgproject.content_rule_no_files_unowned_by_user
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-no_files_unowned_by_user:def:1
Time2022-09-19T22:04:51
Severitymedium
Identifiers and References

Identifiers:  CCE-80134-0

References:  6.1.11, 11, 12, 13, 14, 15, 16, 18, 3, 5, 9, APO01.06, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.03, DSS06.06, CCI-000366, CCI-002165, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 5.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.AC-6, PR.DS-5, PR.IP-1, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-07-020320, SV-204463r505924_rule

Description
If any files are not owned by a user, then the cause of their lack of ownership should be investigated. Following this, the files should be deleted or assigned to an appropriate user.
Rationale
Unowned files do not directly imply a security problem, but they are generally a sign that something is amiss. They may be caused by an intruder, by incorrect software installation or draft software removal, or by failure to remove all files belonging to a deleted account. The files should be repaired so they will not cause problems when accounts are created in the future, and the cause should be discovered and addressed.
Warnings
warning  For this rule to evaluate centralized user accounts, getent must be working properly so that running the command
getent passwd
returns a list of all users in your organization. If using the System Security Services Daemon (SSSD),
enumerate = true
must be configured in your organization's domain to return a complete list of users
warning  Enabling this rule will result in slower scan times depending on the size of your organization and number of centralized users.
OVAL test results details

Check user ids on all files on the system  oval:ssg-no_files_unowned_by_user_test:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/var/log/cmd_history/history_wenzelol_from_wenzelol_10:15regular815807211128rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_10:31regular815807211110rw------- 
/var/log/cmd_history/history_pinkkl_from_pinkkl_13:22regular815585111186rw------- 
/var/log/cmd_history/history_rohbockha_from_rohbockha_17:55regular900038011162rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_09:37regular8158072111361rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_11:17regular8158072111610rw------- 
/var/log/cmd_history/history_biernatru_from_biernatru_13:12regular900049511127rw------- 
/var/log/cmd_history/history_biernatru_from_biernatru_14:15regular900049511115rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_09:56regular8158072111345rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_11:49regular81580721111033rw------- 
/var/log/cmd_history/history_weidiger_from_weidiger_08:26regular900023811110rw------- 
/var/log/cmd_history/history_weidiger_from_weidiger_13:58regular900023811110rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_08:45regular8158072111110rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_11:26regular815762711110rw------- 
/var/log/cmd_history/history_rohbockha_from_rohbockha_15:54regular900038011134rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_11:26regular81580721118rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_09:28regular815807211150rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_11:27regular815762711110rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_08:09regular815807211128rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_13:34regular815762711139rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_08:29regular815807211160rw------- 
/var/log/cmd_history/history_weidiger_from_weidiger_16:00regular900023811110rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_13:42regular8158072111107rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_09:10regular815762711110rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_10:44regular815762711110rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_15:59regular815807211153rw------- 
/var/log/cmd_history/history_pommrichra_from_pommrichra_16:07regular815801011119rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_16:23regular815762711110rw------- 
/var/log/cmd_history/history_friefol_from_friefol_14:08regular9001677111137rw------- 
/var/log/cmd_history/history_friefol_from_friefol_16:09regular90016771115rw------- 
/var/log/cmd_history/history_friefol_from_friefol_16:15regular900167711170rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_14:09regular815807211120rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_06:29regular8158072111132rw------- 
/var/log/cmd_history/history_rohbockha_from_rohbockha_11:55regular900038011146rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_19:18regular815762711110rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_06:39regular8158072111287rw------- 
/var/log/cmd_history/history_pinkkl_from_pinkkl_08:38regular8155851111128rw------- 
/var/log/cmd_history/history_friefol_from_friefol_08:59regular900167711167rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_15:22regular815807211181rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_07:07regular8158072111111rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_07:34regular8158072111132rw------- 
/var/log/cmd_history/history_friefol_from_friefol_10:49regular900167711125rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_08:02regular815762711110rw------- 
/var/log/cmd_history/history_friefol_from_friefol_09:01regular900167711163rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_06:35regular815807211123rw------- 
/var/log/cmd_history/history_ansible_from_rohbockha_13:55regular187771965318rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_14:53regular815762711110rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_07:16regular815807211147rw------- 
/var/log/cmd_history/history_rohbockha_from_rohbockha_13:54regular900038011113rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_14:22regular815807211150rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_11:55regular815807211127rw------- 
/var/log/cmd_history/history_friefol_from_friefol_09:28regular900167711148rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_06:30regular815807211150rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_14:53regular815807211126rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_08:14regular8158072111160rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_08:17regular815762711121rw------- 
/var/log/cmd_history/history_biernatru_from_biernatru_09:10regular900049511175rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_11:42regular815807211131rw------- 
/var/log/cmd_history/history_biernatru_from_biernatru_08:55regular900049511115rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_12:08regular815807211176rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_06:26regular815807211162rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_08:36regular815807211156rw------- 
/var/log/cmd_history/history_rohbockha_from_rohbockha_11:16regular9000380111133rw------- 
/var/log/cmd_history/history_biernatru_from_biernatru_11:11regular900049511128rw------- 
/var/log/cmd_history/history_rohbockha_from_rohbockha_11:19regular900038011118rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_14:23regular815807211126rw------- 
/var/log/cmd_history/history_biernatru_from_biernatru_spms101regular900049511143rw------- 
/var/log/cmd_history/history_biernatru_from_biernatru_09:50regular900049511113rw------- 
/var/log/cmd_history/history_wenzelol_from_wenzelol_spms101regular8158072111953rw------- 
/var/log/cmd_history/history_friefol_from_friefol_spms101regular9001677111899rw------- 
/var/log/cmd_history/history_rohbockha_from_rohbockha_spms101regular900038011124rw------- 
/var/log/cmd_history/history_ansible_from_ansible_spms101regular187771965353rw------- 
/var/log/cmd_history/history_bressemmi_from_bressemmi_spms101regular815762711169rw------- 
/var/opt/BESClient/INV/CIT/citinstall/CIT_linuxX64.spbregular100210023544717rw-r--r-- 
/var/opt/BESClient/INV/CIT/citinstall/installation_instructions.txtregular100210021678rw-rw-r-- 
/var/opt/BESClient/INV/CIT/citinstall/wcitinstregular10021002206840r-x------ 
/var/tmp/taddm/fileinfo0000000016d97cc500000000ac108f631edfd52198de29ad7d30c1446464f64c.shregular101810159952rwxrwx--- 
/var/spool/mail/tcpdumpregular1001120rw-rw---- 
/home/bressemmi/.viminforegular81576271114165rw------- 
/home/terraformadm/.bash_logoutregular156303008818rw------- 
/home/friefol/.kshrcregular9001677111172rw------- 
/home/meyerst/.bash_historyregular27915111251rw------- 
/home/ansible/.bash_historyregular1877719653238rw------- 
/home/pommrichra/.bash_profileregular8158010111193rw------- 
/home/meyerst/.bash_profileregular27915111193rw------- 
/home/meyerst/.kshrcregular27915111172rw------- 
/home/biernatru/.ssh/authorized_keysregular9000495111722rw------- 
/home/puetzje/.kshrcregular8157375111172rw------- 
/home/rohbockha/.bash_profileregular9000380111200rw-r--r-- 
/home/friefol/ldap.bashregular9001677111169rwx------ 
/home/laixi/.Xauthorityregular900273211150rw------- 
/home/pinkkl/.bash_profileregular8155851111193rw------- 
/home/sutaddm/.ssh/authorized_keysregular10181015797rw------- 
/home/sterthuesma/.viminforegular90028021111579rw------- 
/opt/IBM/ITM/scripts/bfConfig.pmregular81558511240750975rwxrwxr-x 
/home/pinkkl/.viminforegular81558511112247rw------- 
/home/puetzje/.bashrcregular8157375111231rw------- 
/home/meyerst/.bashrcregular27915111231rw------- 
/home/laixi/.bashrcregular9002732111231rw------- 
/home/bressemmi/.lesshstregular8157627111113rw------- 
... and 116 more items.
Ensure No World-Writable Files Existxccdf_org.ssgproject.content_rule_file_permissions_unauthorized_world_writable mediumCCE-80131-6

Ensure No World-Writable Files Exist

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_unauthorized_world_writable
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_unauthorized_world_writable:def:1
Time2022-09-19T22:05:23
Severitymedium
Identifiers and References

Identifiers:  CCE-80131-6

References:  6.1.10, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5

Description
It is generally a good idea to remove global (other) write access to a file when it is discovered. However, check with documentation for specific applications before making changes. Also, monitor for recurring world-writable files, as these may be symptoms of a misconfigured application or user account. Finally, this applies to real files and not virtual files that are a part of pseudo file systems such as sysfs or procfs.
Rationale
Data in world-writable files can be modified by any user on the system. In almost all circumstances, files can be configured using a combination of user and group permissions to support whatever legitimate access is needed without the risk caused by world-writable files.


find / -xdev -type f -perm -002 -exec chmod o-w {} \;
OVAL test results details

world writable files  oval:ssg-test_file_permissions_unauthorized_world_write:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/opt/IBM/ITM/bin/CheckForTEMSSecurityregular005858rwxrwxrwx 
/opt/IBM/ITM/logs/itm_synclock.trcregular0020302rw-rw-rw- 
/opt/IBM/ITM/logs/itm_synclock.logregular000rwxrwxrwx 
/opt/IBM/ITM/bin/transcriberegular00498rwxrwxrwx 
/opt/IBM/ITM/bin/CandleAuditregular005482rwxrwxrwx 
/opt/IBM/ITM/bin/d4Secure.shlregular001197rwxrwxrwx 
/opt/IBM/ITM/bin/tacmdregular006672rwxrwxrwx 
/opt/IBM/ITM/bin/itmCANDLEDATA.shregular0063703rwxrwxrwx 
/opt/IBM/ITM/logs/itm_config.trcregular0049666rw-rw-rw- 
/opt/IBM/ITM/logs/spisl99_lz_kcapasctrl_62ea629f-01.logregular002098rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lo_LINUX_kloagent.invregular00540rwxrwxrwx 
/opt/IBM/ITM/bin/kddfind_dnd.shregular0081611rwxrwxrwx 
/opt/IBM/ITM/bin/.roma.sh.tmplregular001026rwxrwxrwx 
/opt/IBM/ITM/bin/untarpkgregular003587rwxrwxrwx 
/opt/IBM/ITM/bin/01010000regular000rwxrwxrwx 
/opt/IBM/ITM/bin/seed.shregular006031rwxrwxrwx 
/opt/IBM/ITM/bin/settings.kuxregular0044rwxrwxrwx 
/opt/IBM/ITM/bin/CandleGetJavaHomeregular001003rwxrwxrwx 
/opt/IBM/ITM/bin/cqSecure.shlregular001669rwxrwxrwx 
/opt/IBM/ITM/bin/lscregular0024102rwxrwxrwx 
/opt/IBM/ITM/bin/.ksar3.tmplregular001382rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99:LZ.LG1regular0081640rwxrwxrwx 
/opt/IBM/ITM/logs/40_asfActivity_20220803_135732-01.logregular0040449rwxrwxrwx 
/opt/IBM/ITM/logs/lo.envregular007037rwxrwxrwx 
/opt/IBM/ITM/bin/runCmd.shregular0029rwxrwxrwx 
/opt/IBM/ITM/bin/itmrestart.shregular0017411rwxrwxrwx 
/opt/IBM/ITM/bin/dynarch.shlregular0060004rwxrwxrwx 
/opt/IBM/ITM/bin/secureLockregular005458rwxrwxrwx 
/opt/IBM/ITM/bin/.mqsecure.sh.tmplregular002234rwxrwxrwx 
/opt/IBM/ITM/logs/itm_config.logregular003586rw-rw-rw- 
/opt/IBM/ITM/bin/CandleServerregular0010997rwxrwxrwx 
/opt/IBM/ITM/bin/cannoxterm.shregular003382rwxrwxrwx 
/opt/IBM/ITM/bin/sourceEnv.shregular003634rwxrwxrwx 
/opt/IBM/ITM/bin/kulmapperregular004146rwxrwxrwx 
/opt/IBM/ITM/bin/UpdateAutoRun.shregular00114568rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lz_kcawd_617fc22c-01.logregular0047122rwxrwxrwx 
/opt/IBM/ITM/bin/SetPermregular0063562rwxrwxrwx 
/opt/IBM/ITM/bin/itmsh_trace_mainregular0022092rwxrwxrwx 
/opt/IBM/ITM/logs/itm_install_output_20220809_171227.logregular001831rwxrwxrwx 
/opt/IBM/ITM/logs/itm_install.trcregular007534rwxrwxrwx 
/opt/IBM/ITM/logs/lz_asfActivity.invregular00112rwxrwxrwx 
/opt/IBM/ITM/bin/RestoreMQConfigDB2regular005799rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_40_k40agent.invregular00486rwxrwxrwx 
/opt/IBM/ITM/bin/saSecure.shlregular001187rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lz_kcapasctrl.invregular00448rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lz_kcapasctrl_62ea62b3-01.logregular002097rwxrwxrwx 
/opt/IBM/ITM/bin/uninstall-process.shregular008878rwxrwxrwx 
/opt/IBM/ITM/bin/.ldapstart.tmplregular0081rwxrwxrwx 
/opt/IBM/ITM/bin/GSKitcmd.shregular005915rwxrwxrwx 
/opt/IBM/ITM/bin/kfSecure.shlregular001221rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lz_kcawd_62ea635c-01.logregular003833rwxrwxrwx 
/opt/IBM/ITM/bin/chkPerfstatregular002709rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lz_kcapasctrl_62ea62b9-01.logregular002106rwxrwxrwx 
/opt/IBM/ITM/logs/itm_install.logregular002732rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lz_1659527900.pid19089regular000rwxrwxrwx 
/opt/IBM/ITM/bin/CandleDBConfigregular007354rwxrwxrwx 
/opt/IBM/ITM/bin/RestoreMQConfigregular005160rwxrwxrwx 
/opt/IBM/ITM/bin/.roma.csh.tmplregular00929rwxrwxrwx 
/opt/IBM/ITM/bin/secureHelperregular005632rwxrwxrwx 
/opt/IBM/ITM/bin/udSecure.shlregular001245rwxrwxrwx 
/opt/IBM/ITM/bin/mqSecure.shlregular001373rwxrwxrwx 
/opt/IBM/ITM/logs/40_asfActivity_20211101_112946-01.logregular001400993rwxrwxrwx 
/opt/IBM/ITM/bin/CandleAgentregular0021729rwxrwxrwx 
/opt/IBM/ITM/bin/convertDBregular002968rwxrwxrwx 
/opt/IBM/ITM/logs/lz_ServerConnectionStatus.txtregular00336rwxrwxrwx 
/opt/IBM/ITM/bin/um_consoleregular005054rwxrwxrwx 
/opt/IBM/ITM/bin/CandleSeedregular006943rwxrwxrwx 
/opt/IBM/ITM/bin/wasihs855uplift.shregular0065434rwxrwxrwx 
/opt/IBM/ITM/bin/iwSecure.shlregular001233rwxrwxrwx 
/opt/IBM/ITM/bin/instClone.iniregular002315rwxrwxrwx 
/opt/IBM/ITM/bin/db2connect.shregular005511rwxrwxrwx 
/opt/IBM/ITM/bin/cinforegular0082977rwxrwxrwx 
/opt/IBM/ITM/bin/ITMLangCregular00328rwxrwxrwx 
/opt/IBM/ITM/bin/.ksanfy.tmplregular001387rwxrwxrwx 
/opt/IBM/ITM/bin/itmcmdregular004536rwxrwxrwx 
/opt/IBM/ITM/bin/checkZMode.shregular001458rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lo_1659527876.pid13001regular000rwxrwxrwx 
/opt/IBM/ITM/bin/skipSecure.shlregular001304rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lz_klzagent_62ea62dc-01.logregular004603374rwxrwxrwx 
/opt/IBM/ITM/bin/itmsecure.shregular007516rwxrwxrwx 
/opt/IBM/ITM/bin/AutoRunAgents.shregular00342rwxrwxrwx 
/opt/IBM/ITM/bin/RomaConfigregular002798rwxrwxrwx 
/opt/IBM/ITM/logs/lz_asfActivity_20220803_135820-01.logregular0055068rwxrwxrwx 
/opt/IBM/ITM/bin/.roma.sh_sc42.tmplregular001261rwxrwxrwx 
/opt/IBM/ITM/bin/itmCANDLEDATA_lz.shregular005475rwxrwxrwx 
/opt/IBM/ITM/bin/strudbregular001619rwxrwxrwx 
/opt/IBM/ITM/bin/installgs.shregular0044436rwxrwxrwx 
/opt/IBM/ITM/bin/CandleRespregular002885rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_40_1659527852.pid7030regular000rwxrwxrwx 
/opt/IBM/ITM/bin/itmtepspwregular004097rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lz_klzagent.invregular00486rwxrwxrwx 
/opt/IBM/ITM/bin/prereqlauncher.shregular0011211rwxrwxrwx 
/opt/IBM/ITM/bin/.roma.ksh.tmplregular00835rwxrwxrwx 
/opt/IBM/ITM/bin/kddhelp_dnd.shregular003900rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99:40.LG1regular0045216rwxrwxrwx 
/opt/IBM/ITM/bin/modifyEmbeddedSits.shregular006506rwxrwxrwx 
/opt/IBM/ITM/bin/kfwdb2loopback.shregular006580rwxrwxrwx 
/opt/IBM/ITM/bin/itmpwdsnmpregular007460rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lz_kcapasctrl_62ea62cb-01.logregular002107rwxrwxrwx 
/opt/IBM/ITM/logs/spisl99_lz_kcawd.invregular00102rwxrwxrwx 
... and 2473 more items.
Verify that All World-Writable Directories Have Sticky Bits Setxccdf_org.ssgproject.content_rule_dir_perms_world_writable_sticky_bits mediumCCE-80130-8

Verify that All World-Writable Directories Have Sticky Bits Set

Rule IDxccdf_org.ssgproject.content_rule_dir_perms_world_writable_sticky_bits
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-dir_perms_world_writable_sticky_bits:def:1
Time2022-09-19T22:05:30
Severitymedium
Identifiers and References

Identifiers:  CCE-80130-8

References:  12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5

Description
When the so-called 'sticky bit' is set on a directory, only the owner of a given file may remove that file from the directory. Without the sticky bit, any user with write access to a directory may remove any file in the directory. Setting the sticky bit prevents users from removing each other's files. In cases where there is no reason for a directory to be world-writable, a better solution is to remove that permission rather than to set the sticky bit. However, if a directory is used by a particular application, consult that application's documentation instead of blindly changing modes.
To set the sticky bit on a world-writable directory DIR, run the following command:
$ sudo chmod +t DIR
Rationale
Failing to set the sticky bit on public directories allows unauthorized users to delete files in the directory structure.

The only authorized public directories are those temporary directories supplied with the system, or those designed to be temporary file repositories. The setting is normally reserved for directories used by the system, by users for temporary file storage (such as /tmp), and for directories requiring global read/write access.

df --local -P | awk '{if (NR!=1) print $6}' \
| xargs -I '{}' find '{}' -xdev -type d \
\( -perm -0002 -a ! -perm -1000 \) 2>/dev/null \
| xargs chmod a+t
OVAL test results details

all local world-writable directories have sticky bit set  oval:ssg-test_dir_perms_world_writable_sticky_bits:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/opt/IBM/ITM/config/nls/hd/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20190711-131507/install/directory0091rwxrwxrwx 
/opt/IBM/ITM/lx8266/lo/support/directory0082rwxrwxrwx 
/opt/IBM/ITM/config/nls/msg/en/directory004096rwxrwxrwx 
/opt/IBM/ITM/backup/backups/20161006-153109/directory0016rwxrwxrwx 
/opt/IBM/ITM/logs/prereqscan/20161006-152926/directory0019rwxrwxrwx 
/opt/IBM/ITM/config/nls/ie/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20190711-100952/install/preconfirm/directory006rwxrwxrwx 
/opt/IBM/ITM/backup/backups/20190711-100951/directory0016rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20220809-171229/install/postconfig/directory006rwxrwxrwx 
/tmp/taddm/directory1018101588rwxrwxrwx 
/opt/IBM/ITM/logs/prereqscan/20161006-142116/KJR/directory006rwxrwxrwx 
/opt/IBM/ITM/license/directory0025rwxrwxrwx 
/opt/IBM/ITM/config/nls/tx/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20161013-143236/directory004096rwxrwxrwx 
/opt/IBM/ITM/logs/prereqscan/20161006-145515/KJR/directory006rwxrwxrwx 
/opt/IBM/ITM/logs/prereqscan/20161006-145336/KJR/directory006rwxrwxrwx 
/opt/IBM/ITM/config/nls/eb/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/nls/ez/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/nls/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/nls/cz/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20170322-150559/config/preconfig/directory006rwxrwxrwx 
/opt/IBM/ITM/config/nls/vl/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20190711-100952/install/postinstall/directory0015rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210708-150202/install/scratch/directory0015rwxrwxrwx 
/opt/IBM/ITM/config/nls/wf/directory004096rwxrwxrwx 
/opt/IBM/ITM/localconfig/lo/html/directory006rwxrwxrwx 
/opt/IBM/ITM/config/nls/ma/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210708-150202/config/postconfig/directory006rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210225-101241/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/nls/rq/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/nls/md/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210225-101241/install/preinstall/directory006rwxrwxrwx 
/opt/IBM/ITM/logs/prereqscan/20161006-144401/KJR/directory006rwxrwxrwx 
/opt/IBM/ITM/config/nls/xs/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/nls/msg/cs/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/nls/msg/fr/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/.ConfigData/DisableHttpExcludedComponents/directory0051rwxrwxrwx 
/opt/IBM/ITM/lx8266/gs/lib64/C/directory0016rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210708-150202/install/postinstall/directory0015rwxrwxrwx 
/opt/IBM/ITM/lx8266/lo/bin/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20220809-171229/config/postconfig/directory006rwxrwxrwx 
/opt/IBM/ITM/lx8266/lo/lib/directory0068rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20170322-150559/install/postinstall/directory006rwxrwxrwx 
/opt/IBM/ITM/config/nls/msg/es/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20190711-131507/config/postconfig/directory006rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20220809-171229/install/preinstall/directory006rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20190711-131507/config/directory0039rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20170322-150559/install/postconfig/directory006rwxrwxrwx 
/opt/IBM/ITM/config/nls/msg/zh_TW/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/nls/sa/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/nls/ic/directory004096rwxrwxrwx 
/opt/IBM/ITM/scripts/logs/directory0061rwxrwxrwx 
/opt/IBM/ITM/config/nls/bo/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20190711-131507/install/preconfirm/directory006rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20170322-150559/directory004096rwxrwxrwx 
/opt/IBM/ITM/localconfig/lo/directory0046rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20220809-171229/install/scratch/lz/directory00112rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20161013-143236/install/postinstall/directory006rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210708-150202/install/preconfig/directory006rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20190711-131507/config/preconfig/directory006rwxrwxrwx 
/opt/IBM/ITM/config/nls/msg/pt_BR/directory004096rwxrwxrwx 
/opt/IBM/ITM/licenses/LOGFIL/directory004096rwxrwxrwx 
/opt/IBM/ITM/lx8266/lo/hist/directory0032rwxrwxrwx 
/opt/IBM/ITM/backup/backups/20210225-101239/bin/directory0036rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20170322-150559/install/preconfirm/directory006rwxrwxrwx 
/opt/IBM/ITM/config/nls/kf/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/.ConfigData/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20220809-171229/install/postinstall/directory0015rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210225-101241/install/postinstall/lz/directory004096rwxrwxrwx 
/opt/IBM/ITM/logs/prereqscan/20161006-142356/directory0016rwxrwxrwx 
/opt/IBM/ITM/config/nls/ps/directory004096rwxrwxrwx 
/opt/IBM/ITM/lx8266/lo/tables/EIFLIB/directory0022rwxrwxrwx 
/opt/IBM/ITM/tables/directory006rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20161013-143236/install/preconfirm/directory006rwxrwxrwx 
/opt/IBM/ITM/config/nls/msg/de/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210225-101241/install/scratch/lz/directory004096rwxrwxrwx 
/opt/IBM/ITM/backup/backups/current/bin/directory0036rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210708-150202/install/postinstall/lz/directory004096rwxrwxrwx 
/opt/IBM/ITM/lx8266/lo/tables/directory0033rwxrwxrwx 
/opt/IBM/ITM/config/nls/msg/hu/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/lo/directory0039rwxrwxrwx 
/opt/IBM/ITM/scripts/log/directory0063rwxrwxrwx 
/opt/IBM/ITM/logs/prereqscan/20161006-152856/directory0016rwxrwxrwx 
/opt/IBM/ITM/tmp/osfcp/directory0023rwxrwxrwx 
/opt/IBM/ITM/lx8266/gs/lib64/N/directory0016rwxrwxrwx 
/opt/IBM/ITM/logs/prereqscan/20161006-145336/directory0016rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210708-150202/install/preconfirm/directory006rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20210708-150202/config/directory0039rwxrwxrwx 
/opt/IBM/ITM/config/nls/msg/it/directory004096rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20220809-171229/install/directory00105rwxrwxrwx 
/opt/IBM/ITM/config/nls/msg/ja/directory004096rwxrwxrwx 
/opt/IBM/ITM/kt1v3depot/lo/directory006rwxrwxrwx 
/opt/IBM/ITM/logs/prereqscan/directory004096rwxrwxrwx 
/opt/IBM/ITM/lx8266/lo/tables/ATTRLIB/directory0020rwxrwxrwx 
/opt/IBM/ITM/config/nls/xc/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/.ConfigData/.tmp/directory004096rwxrwxrwx 
/opt/IBM/ITM/config/nls/xy/directory004096rwxrwxrwx 
/opt/IBM/ITM/logs/prereqscan/20161006-142356/KJR/directory006rwxrwxrwx 
/opt/IBM/ITM/InstallITM/plugin/executionEvents/logs/20190711-100952/install/postinstall/lz/directory004096rwxrwxrwx 
... and 101 more items.
Ensure All SUID Executables Are Authorizedxccdf_org.ssgproject.content_rule_file_permissions_unauthorized_suid mediumCCE-80133-2

Ensure All SUID Executables Are Authorized

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_unauthorized_suid
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_unauthorized_suid:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-80133-2

References:  NT28(R37), NT28(R38), 6.1.13, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5

Description
The SUID (set user id) bit should be set only on files that were installed via authorized means. A straightforward means of identifying unauthorized SUID files is determine if any were not installed as part of an RPM package, which is cryptographically verified. Investigate the origin of any unpackaged SUID files. This configuration check considers authorized SUID files which were installed via RPM. It is assumed that when an individual has sudo access to install an RPM and all packages are signed with an organizationally-recognized GPG key, the software should be considered an approved package on the system. Any SUID file not deployed through an RPM will be flagged for further review.
Rationale
Executable files with the SUID permission run with the privileges of the owner of the file. SUID files of uncertain provenance could allow for unprivileged users to elevate privileges. The presence of these files should be strictly controlled on the system.
OVAL test results details

suid files outside system RPMs  oval:ssg-test_file_permissions_unauthorized_suid:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/opt/IBM/ITM/tmaitm6/lx8266/bin/kbbacf1regular008914rwsrwxr-x 
/usr/local/appl/vmware/vmware-tools-distrib/lib/bin32/vmware-user-suid-wrapperregular009532rwsr-xr-x 
/usr/local/appl/vmware/vmware-tools-distrib/lib/bin64/vmware-user-suid-wrapperregular0014320rwsr-xr-x 
Disable the Automounterxccdf_org.ssgproject.content_rule_service_autofs_disabled mediumCCE-27498-5

Disable the Automounter

Rule IDxccdf_org.ssgproject.content_rule_service_autofs_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_autofs_disabled:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27498-5

References:  1, 12, 15, 16, 5, APO13.01, DSS01.04, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.4.6, CCI-000366, CCI-000778, CCI-001958, 164.308(a)(3)(i), 164.308(a)(3)(ii)(A), 164.310(d)(1), 164.310(d)(2), 164.312(a)(1), 164.312(a)(2)(iv), 164.312(b), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.6, A.11.2.6, A.13.1.1, A.13.2.1, A.18.1.4, A.6.2.1, A.6.2.2, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, CM-7(a), CM-7(b), CM-6(a), MP-7, PR.AC-1, PR.AC-3, PR.AC-6, PR.AC-7, SRG-OS-000114-GPOS-00059, SRG-OS-000378-GPOS-00163, SRG-OS-000480-GPOS-00227, RHEL-07-020110, SV-204451r505924_rule

Description
The autofs daemon mounts and unmounts filesystems, such as user home directories shared via NFS, on demand. In addition, autofs can be used to handle removable media, and the default configuration provides the cdrom device as /misc/cd. However, this method of providing access to removable media is not common, so autofs can almost always be disabled if NFS is not in use. Even if NFS is required, it may be possible to configure filesystem mounts statically by editing /etc/fstab rather than relying on the automounter.

The autofs service can be disabled with the following command:
$ sudo systemctl disable autofs.service
The autofs service can be masked with the following command:
$ sudo systemctl mask autofs.service
Rationale
Disabling the automounter permits the administrator to statically control filesystem mounting through /etc/fstab.

Additionally, automatically mounting filesystems permits easy introduction of unknown devices, thereby facilitating malicious activity.
OVAL test results details

package autofs is removed  oval:ssg-test_service_autofs_package_autofs_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_autofs_package_autofs_removed:obj:1 of type rpminfo_object
Name
autofs

Test that the autofs service is not running  oval:ssg-test_service_not_running_autofs:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_autofs:obj:1 of type systemdunitproperty_object
UnitProperty
^autofs\.(service|socket)$ActiveState

Test that the property LoadState from the service autofs is masked  oval:ssg-test_service_loadstate_is_masked_autofs:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_autofs:obj:1 of type systemdunitproperty_object
UnitProperty
^autofs\.(service|socket)$LoadState

Test that the property FragmentPath from the service autofs is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_autofs:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_autofs:obj:1 of type systemdunitproperty_object
UnitProperty
^autofs\.(service|socket)$FragmentPath
Disable Mounting of freevxfsxccdf_org.ssgproject.content_rule_kernel_module_freevxfs_disabled lowCCE-80138-1

Disable Mounting of freevxfs

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_freevxfs_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_freevxfs_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80138-1

References:  1.1.1.2, 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
To configure the system to prevent the freevxfs kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install freevxfs /bin/true
This effectively prevents usage of this uncommon filesystem.
Rationale
Linux kernel modules which implement filesystems that are not needed by the local system should be disabled.
OVAL test results details

kernel module freevxfs disabled  oval:ssg-test_kernmod_freevxfs_disabled:tst:1  true

Following items have been found on the system:
PathContent
/etc/modprobe.d/cis.confinstall freevxfs /bin/true
/etc/modprobe.d/CIS.confinstall freevxfs /bin/true
/etc/modprobe.d/fs_disable.confinstall freevxfs /bin/true

kernel module freevxfs disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_freevxfs_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_freevxfs_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$1

kernel module freevxfs disabled in /etc/modules-load.d  oval:ssg-test_kernmod_freevxfs_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_freevxfs_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$1

kernel module freevxfs disabled in /run/modules-load.d  oval:ssg-test_kernmod_freevxfs_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_freevxfs_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$1

kernel module freevxfs disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_freevxfs_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_freevxfs_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$1

kernel module freevxfs disabled in /run/modprobe.d  oval:ssg-test_kernmod_freevxfs_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_freevxfs_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$1

kernel module freevxfs disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_freevxfs_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_freevxfs_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+freevxfs\s+(/bin/false|/bin/true)$1
Disable Mounting of cramfsxccdf_org.ssgproject.content_rule_kernel_module_cramfs_disabled lowCCE-80137-3

Disable Mounting of cramfs

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_cramfs_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_cramfs_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80137-3

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3, SRG-OS-000095-GPOS-00049

Description
To configure the system to prevent the cramfs kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install cramfs /bin/true
This effectively prevents usage of this uncommon filesystem. The cramfs filesystem type is a compressed read-only Linux filesystem embedded in small footprint systems. A cramfs image can be used without having to first decompress the image.
Rationale
Removing support for unneeded filesystem types reduces the local attack surface of the server.
OVAL test results details

kernel module cramfs disabled  oval:ssg-test_kernmod_cramfs_disabled:tst:1  true

Following items have been found on the system:
PathContent
/etc/modprobe.d/CIS.confinstall cramfs /bin/true
/etc/modprobe.d/cis.confinstall cramfs /bin/true
/etc/modprobe.d/fs_disable.confinstall cramfs /bin/true

kernel module cramfs disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_cramfs_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_cramfs_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+cramfs\s+(/bin/false|/bin/true)$1

kernel module cramfs disabled in /etc/modules-load.d  oval:ssg-test_kernmod_cramfs_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_cramfs_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+cramfs\s+(/bin/false|/bin/true)$1

kernel module cramfs disabled in /run/modules-load.d  oval:ssg-test_kernmod_cramfs_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_cramfs_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+cramfs\s+(/bin/false|/bin/true)$1

kernel module cramfs disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_cramfs_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_cramfs_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+cramfs\s+(/bin/false|/bin/true)$1

kernel module cramfs disabled in /run/modprobe.d  oval:ssg-test_kernmod_cramfs_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_cramfs_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+cramfs\s+(/bin/false|/bin/true)$1

kernel module cramfs disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_cramfs_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_cramfs_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+cramfs\s+(/bin/false|/bin/true)$1
Disable Mounting of squashfsxccdf_org.ssgproject.content_rule_kernel_module_squashfs_disabled lowCCE-80142-3

Disable Mounting of squashfs

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_squashfs_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_squashfs_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80142-3

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
To configure the system to prevent the squashfs kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install squashfs /bin/true
This effectively prevents usage of this uncommon filesystem. The squashfs filesystem type is a compressed read-only Linux filesystem embedded in small footprint systems (similar to cramfs). A squashfs image can be used without having to first decompress the image.
Rationale
Removing support for unneeded filesystem types reduces the local attack surface of the system.
OVAL test results details

kernel module squashfs disabled  oval:ssg-test_kernmod_squashfs_disabled:tst:1  true

Following items have been found on the system:
PathContent
/etc/modprobe.d/fs_disable.confinstall squashfs /bin/true
/etc/modprobe.d/CIS.confinstall squashfs /bin/true
/etc/modprobe.d/cis.confinstall squashfs /bin/true

kernel module squashfs disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_squashfs_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_squashfs_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+squashfs\s+(/bin/false|/bin/true)$1

kernel module squashfs disabled in /etc/modules-load.d  oval:ssg-test_kernmod_squashfs_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_squashfs_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+squashfs\s+(/bin/false|/bin/true)$1

kernel module squashfs disabled in /run/modules-load.d  oval:ssg-test_kernmod_squashfs_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_squashfs_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+squashfs\s+(/bin/false|/bin/true)$1

kernel module squashfs disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_squashfs_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_squashfs_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+squashfs\s+(/bin/false|/bin/true)$1

kernel module squashfs disabled in /run/modprobe.d  oval:ssg-test_kernmod_squashfs_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_squashfs_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+squashfs\s+(/bin/false|/bin/true)$1

kernel module squashfs disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_squashfs_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_squashfs_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+squashfs\s+(/bin/false|/bin/true)$1
Disable Mounting of vFAT filesystemsxccdf_org.ssgproject.content_rule_kernel_module_vfat_disabled lowCCE-82169-4

Disable Mounting of vFAT filesystems

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_vfat_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_vfat_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-82169-4

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
To configure the system to prevent the vfat kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install vfat /bin/true
This effectively prevents usage of this uncommon filesystem. The vFAT filesystem format is primarily used on older windows systems and portable USB drives or flash modules. It comes in three types FAT12, FAT16, and FAT32 all of which are supported by the vfat kernel module.
Rationale
Removing support for unneeded filesystems reduces the local attack surface of the system.
OVAL test results details

kernel module vfat disabled  oval:ssg-test_kernmod_vfat_disabled:tst:1  true

Following items have been found on the system:
PathContent
/etc/modprobe.d/CIS.confinstall vfat /bin/true

kernel module vfat disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_vfat_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_vfat_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+vfat\s+(/bin/false|/bin/true)$1

kernel module vfat disabled in /etc/modules-load.d  oval:ssg-test_kernmod_vfat_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_vfat_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+vfat\s+(/bin/false|/bin/true)$1

kernel module vfat disabled in /run/modules-load.d  oval:ssg-test_kernmod_vfat_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_vfat_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+vfat\s+(/bin/false|/bin/true)$1

kernel module vfat disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_vfat_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_vfat_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+vfat\s+(/bin/false|/bin/true)$1

kernel module vfat disabled in /run/modprobe.d  oval:ssg-test_kernmod_vfat_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_vfat_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+vfat\s+(/bin/false|/bin/true)$1

kernel module vfat disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_vfat_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_vfat_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+vfat\s+(/bin/false|/bin/true)$1
Disable Mounting of jffs2xccdf_org.ssgproject.content_rule_kernel_module_jffs2_disabled lowCCE-80139-9

Disable Mounting of jffs2

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_jffs2_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_jffs2_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80139-9

References:  1.1.1.3, 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
To configure the system to prevent the jffs2 kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install jffs2 /bin/true
This effectively prevents usage of this uncommon filesystem.
Rationale
Linux kernel modules which implement filesystems that are not needed by the local system should be disabled.
OVAL test results details

kernel module jffs2 disabled  oval:ssg-test_kernmod_jffs2_disabled:tst:1  true

Following items have been found on the system:
PathContent
/etc/modprobe.d/fs_disable.confinstall jffs2 /bin/true
/etc/modprobe.d/CIS.confinstall jffs2 /bin/true
/etc/modprobe.d/cis.confinstall jffs2 /bin/true

kernel module jffs2 disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_jffs2_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_jffs2_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+jffs2\s+(/bin/false|/bin/true)$1

kernel module jffs2 disabled in /etc/modules-load.d  oval:ssg-test_kernmod_jffs2_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_jffs2_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+jffs2\s+(/bin/false|/bin/true)$1

kernel module jffs2 disabled in /run/modules-load.d  oval:ssg-test_kernmod_jffs2_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_jffs2_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+jffs2\s+(/bin/false|/bin/true)$1

kernel module jffs2 disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_jffs2_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_jffs2_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+jffs2\s+(/bin/false|/bin/true)$1

kernel module jffs2 disabled in /run/modprobe.d  oval:ssg-test_kernmod_jffs2_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_jffs2_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+jffs2\s+(/bin/false|/bin/true)$1

kernel module jffs2 disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_jffs2_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_jffs2_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+jffs2\s+(/bin/false|/bin/true)$1
Disable Mounting of hfsplusxccdf_org.ssgproject.content_rule_kernel_module_hfsplus_disabled lowCCE-80141-5

Disable Mounting of hfsplus

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_hfsplus_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_hfsplus_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80141-5

References:  1.1.1.5, 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
To configure the system to prevent the hfsplus kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install hfsplus /bin/true
This effectively prevents usage of this uncommon filesystem.
Rationale
Linux kernel modules which implement filesystems that are not needed by the local system should be disabled.
OVAL test results details

kernel module hfsplus disabled  oval:ssg-test_kernmod_hfsplus_disabled:tst:1  true

Following items have been found on the system:
PathContent
/etc/modprobe.d/fs_disable.confinstall hfsplus /bin/true
/etc/modprobe.d/CIS.confinstall hfsplus /bin/true
/etc/modprobe.d/cis.confinstall hfsplus /bin/true

kernel module hfsplus disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_hfsplus_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfsplus_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$1

kernel module hfsplus disabled in /etc/modules-load.d  oval:ssg-test_kernmod_hfsplus_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfsplus_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$1

kernel module hfsplus disabled in /run/modules-load.d  oval:ssg-test_kernmod_hfsplus_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfsplus_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$1

kernel module hfsplus disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_hfsplus_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfsplus_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$1

kernel module hfsplus disabled in /run/modprobe.d  oval:ssg-test_kernmod_hfsplus_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfsplus_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$1

kernel module hfsplus disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_hfsplus_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfsplus_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+hfsplus\s+(/bin/false|/bin/true)$1
Disable Mounting of hfsxccdf_org.ssgproject.content_rule_kernel_module_hfs_disabled lowCCE-80140-7

Disable Mounting of hfs

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_hfs_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_hfs_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80140-7

References:  1.1.1.4, 11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
To configure the system to prevent the hfs kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install hfs /bin/true
This effectively prevents usage of this uncommon filesystem.
Rationale
Linux kernel modules which implement filesystems that are not needed by the local system should be disabled.
OVAL test results details

kernel module hfs disabled  oval:ssg-test_kernmod_hfs_disabled:tst:1  true

Following items have been found on the system:
PathContent
/etc/modprobe.d/fs_disable.confinstall hfs /bin/true
/etc/modprobe.d/CIS.confinstall hfs /bin/true
/etc/modprobe.d/cis.confinstall hfs /bin/true

kernel module hfs disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_hfs_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfs_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+hfs\s+(/bin/false|/bin/true)$1

kernel module hfs disabled in /etc/modules-load.d  oval:ssg-test_kernmod_hfs_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfs_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+hfs\s+(/bin/false|/bin/true)$1

kernel module hfs disabled in /run/modules-load.d  oval:ssg-test_kernmod_hfs_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfs_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+hfs\s+(/bin/false|/bin/true)$1

kernel module hfs disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_hfs_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfs_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+hfs\s+(/bin/false|/bin/true)$1

kernel module hfs disabled in /run/modprobe.d  oval:ssg-test_kernmod_hfs_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfs_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+hfs\s+(/bin/false|/bin/true)$1

kernel module hfs disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_hfs_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_hfs_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+hfs\s+(/bin/false|/bin/true)$1
Disable Mounting of udfxccdf_org.ssgproject.content_rule_kernel_module_udf_disabled lowCCE-80143-1

Disable Mounting of udf

Rule IDxccdf_org.ssgproject.content_rule_kernel_module_udf_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-kernel_module_udf_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80143-1

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 3.4.6, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
To configure the system to prevent the udf kernel module from being loaded, add the following line to a file in the directory /etc/modprobe.d:
install udf /bin/true
This effectively prevents usage of this uncommon filesystem. The udf filesystem type is the universal disk format used to implement the ISO/IEC 13346 and ECMA-167 specifications. This is an open vendor filesystem type for data storage on a broad range of media. This filesystem type is neccessary to support writing DVDs and newer optical disc formats.
Rationale
Removing support for unneeded filesystem types reduces the local attack surface of the system.
OVAL test results details

kernel module udf disabled  oval:ssg-test_kernmod_udf_disabled:tst:1  true

Following items have been found on the system:
PathContent
/etc/modprobe.d/fs_disable.confinstall udf /bin/true
/etc/modprobe.d/CIS.confinstall udf /bin/true
/etc/modprobe.d/cis.confinstall udf /bin/true

kernel module udf disabled in /etc/modprobe.conf  oval:ssg-test_kernmod_udf_modprobeconf:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_udf_modprobeconf:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/modprobe.conf^\s*install\s+udf\s+(/bin/false|/bin/true)$1

kernel module udf disabled in /etc/modules-load.d  oval:ssg-test_kernmod_udf_etcmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_udf_etcmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/etc/modules-load.d^.*\.conf$^\s*install\s+udf\s+(/bin/false|/bin/true)$1

kernel module udf disabled in /run/modules-load.d  oval:ssg-test_kernmod_udf_runmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_udf_runmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modules-load.d^.*\.conf$^\s*install\s+udf\s+(/bin/false|/bin/true)$1

kernel module udf disabled in /usr/lib/modules-load.d  oval:ssg-test_kernmod_udf_libmodules-load:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_udf_libmodules-load:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modules-load.d^.*\.conf$^\s*install\s+udf\s+(/bin/false|/bin/true)$1

kernel module udf disabled in /run/modprobe.d  oval:ssg-test_kernmod_udf_runmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_udf_runmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/modprobe.d^.*\.conf$^\s*install\s+udf\s+(/bin/false|/bin/true)$1

kernel module udf disabled in /usr/lib/modprobe.d  oval:ssg-test_kernmod_udf_libmodprobed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_kernmod_udf_libmodprobed:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/modprobe.d^.*\.conf$^\s*install\s+udf\s+(/bin/false|/bin/true)$1
Add noexec Option to /dev/shmxccdf_org.ssgproject.content_rule_mount_option_dev_shm_noexec lowCCE-80153-0

Add noexec Option to /dev/shm

Rule IDxccdf_org.ssgproject.content_rule_mount_option_dev_shm_noexec
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_dev_shm_noexec:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80153-0

References:  11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-001764, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-07-021024, SV-204486r505924_rule

Description
The noexec mount option can be used to prevent binaries from being executed out of /dev/shm. It can be dangerous to allow the execution of binaries from world-writable temporary storage directories such as /dev/shm. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of /dev/shm.
Rationale
Allowing users to execute binaries from world-writable directories such as /dev/shm can expose the system to potential compromise.
OVAL test results details

noexec on /dev/shm  oval:ssg-test_dev_shm_partition_noexec:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/dev/shmtmpfstmpfsrwseclabelnosuidnodevnoexec4850620485062
Add nodev Option to /tmpxccdf_org.ssgproject.content_rule_mount_option_tmp_nodev unknownCCE-80149-8

Add nodev Option to /tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_tmp_nodev
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_tmp_nodev:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80149-8

References:  NT28(R12), 11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154

Description
The nodev mount option can be used to prevent device files from being created in /tmp. Legitimate character and block devices should not exist within temporary directories like /tmp. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of /tmp.
Rationale
The only legitimate location for device files is the /dev directory located on the root partition. The only exception to this is chroot jails.
OVAL test results details

nodev on /tmp  oval:ssg-test_tmp_partition_nodev:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/tmp/dev/mapper/rhel-tmp1b52d340-e1aa-4741-8fa6-b1e16317e559xfsrwseclabelnosuidnodevrelatimeattr2inode64noquotabind104601682621037754
Add nosuid Option to /tmpxccdf_org.ssgproject.content_rule_mount_option_tmp_nosuid unknownCCE-80151-4

Add nosuid Option to /tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_tmp_nosuid
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_tmp_nosuid:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80151-4

References:  NT28(R12), 11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154

Description
The nosuid mount option can be used to prevent execution of setuid programs in /tmp. The SUID and SGID permissions should not be required in these world-writable directories. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of /tmp.
Rationale
The presence of SUID and SGID executables should be tightly controlled. Users should not be able to execute SUID or SGID binaries from temporary storage partitions.
OVAL test results details

nosuid on /tmp  oval:ssg-test_tmp_partition_nosuid:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/tmp/dev/mapper/rhel-tmp1b52d340-e1aa-4741-8fa6-b1e16317e559xfsrwseclabelnosuidnodevrelatimeattr2inode64noquotabind104601682621037754
Add nodev Option to Removable Media Partitionsxccdf_org.ssgproject.content_rule_mount_option_nodev_removable_partitions lowCCE-80146-4

Add nodev Option to Removable Media Partitions

Rule IDxccdf_org.ssgproject.content_rule_mount_option_nodev_removable_partitions
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_nodev_removable_partitions:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80146-4

References:  11, 12, 13, 14, 16, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.06, DSS05.07, DSS06.03, DSS06.06, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.7.1.1, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, A.9.2.1, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.AC-3, PR.AC-6, PR.IP-1, PR.PT-2, PR.PT-3

Description
The nodev mount option prevents files from being interpreted as character or block devices. Legitimate character and block devices should exist only in the /dev directory on the root partition or within chroot jails built for system services. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of any removable media partitions.
Rationale
The only legitimate location for device files is the /dev directory located on the root partition. An exception to this is chroot jails, and it is not advised to set nodev on partitions which contain their root filesystems.
OVAL test results details

Check if expected removable partitions truly exist on the system  oval:ssg-test_removable_partition_doesnt_exist:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/dev/cdromsymbolic link003rwxrwxrwx 

Check if removable partition variable value represents CD/DVD drive  oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-var_removable_partition:var:1/dev/cdrom

'nodev' mount option used for at least one CD / DVD drive alternative names in /etc/fstab  oval:ssg-test_nodev_etc_fstab_cd_dvd_drive:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_nodev_etc_fstab_cd_dvd_drive:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^[\s]*/dev/cdrom[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
^[\s]*/dev/dvd[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
^[\s]*/dev/scd0[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
^[\s]*/dev/sr0[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
/dev/cdrom
/dev/dvd
/dev/scd0
/dev/sr0
/etc/fstab1

'CD/DVD drive is not listed in /etc/fstab  oval:ssg-test_no_cd_dvd_drive_in_etc_fstab:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_no_cd_dvd_drive_in_etc_fstab:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/dev/cdrom
/dev/dvd
/dev/scd0
/dev/sr0
/etc/fstab1

Check if removable partition is configured with 'nodev' mount option in /etc/fstab  oval:ssg-test_nodev_etc_fstab_not_cd_dvd_drive:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_nodev_etc_fstab_not_cd_dvd_drive:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^[\s]*/dev/cdrom[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
/dev/cdrom
/etc/fstab1
Add nodev Option to /homexccdf_org.ssgproject.content_rule_mount_option_home_nodev unknownCCE-81047-3

Add nodev Option to /home

Rule IDxccdf_org.ssgproject.content_rule_mount_option_home_nodev
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_home_nodev:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-81047-3

References:  NT28(R12), SRG-OS-000368-GPOS-00154

Description
The nodev mount option can be used to prevent device files from being created in /home. Legitimate character and block devices should exist only in the /dev directory on the root partition or within chroot jails built for system services. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of /home.
Rationale
The only legitimate location for device files is the /dev directory located on the root partition. The only exception to this is chroot jails.
OVAL test results details

nodev on /home  oval:ssg-test_home_partition_nodev:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/home/dev/mapper/rhel-home4e1c64ec-50f6-4841-b8c0-11264755e001xfsrwseclabelnodevrelatimeattr2inode64noquotabind4858888577477311
Add nosuid Option to /var/tmpxccdf_org.ssgproject.content_rule_mount_option_var_tmp_nosuid unknownCCE-82153-8

Add nosuid Option to /var/tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_tmp_nosuid
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_var_tmp_nosuid:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-82153-8

References:  NT28(R12), SRG-OS-000368-GPOS-00154

Description
The nosuid mount option can be used to prevent execution of setuid programs in /var/tmp. The SUID and SGID permissions should not be required in these world-writable directories. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of /var/tmp.
Rationale
The presence of SUID and SGID executables should be tightly controlled. Users should not be able to execute SUID or SGID binaries from temporary storage partitions.
OVAL test results details

nosuid on /var/tmp  oval:ssg-test_var_tmp_partition_nosuid:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/var/tmp/dev/mapper/rhel-tmp1b52d340-e1aa-4741-8fa6-b1e16317e559xfsrwseclabelnosuidnodevrelatimeattr2inode64noquotabind104601682621037754
Add nodev Option to /dev/shmxccdf_org.ssgproject.content_rule_mount_option_dev_shm_nodev lowCCE-80152-2

Add nodev Option to /dev/shm

Rule IDxccdf_org.ssgproject.content_rule_mount_option_dev_shm_nodev
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_dev_shm_nodev:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80152-2

References:  11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-001764, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-07-021022

Description
The nodev mount option can be used to prevent creation of device files in /dev/shm. Legitimate character and block devices should not exist within temporary directories like /dev/shm. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of /dev/shm.
Rationale
The only legitimate location for device files is the /dev directory located on the root partition. The only exception to this is chroot jails.
OVAL test results details

nodev on /dev/shm  oval:ssg-test_dev_shm_partition_nodev:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/dev/shmtmpfstmpfsrwseclabelnosuidnodevnoexec4850620485062
Add nosuid Option to /dev/shmxccdf_org.ssgproject.content_rule_mount_option_dev_shm_nosuid lowCCE-80154-8

Add nosuid Option to /dev/shm

Rule IDxccdf_org.ssgproject.content_rule_mount_option_dev_shm_nosuid
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_dev_shm_nosuid:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80154-8

References:  11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, CCI-001764, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154, RHEL-07-021023

Description
The nosuid mount option can be used to prevent execution of setuid programs in /dev/shm. The SUID and SGID permissions should not be required in these world-writable directories. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of /dev/shm.
Rationale
The presence of SUID and SGID executables should be tightly controlled. Users should not be able to execute SUID or SGID binaries from temporary storage partitions.
OVAL test results details

nosuid on /dev/shm  oval:ssg-test_dev_shm_partition_nosuid:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/dev/shmtmpfstmpfsrwseclabelnosuidnodevnoexec4850620485062
Add noexec Option to /tmpxccdf_org.ssgproject.content_rule_mount_option_tmp_noexec unknownCCE-80150-6

Add noexec Option to /tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_tmp_noexec
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_tmp_noexec:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80150-6

References:  NT28(R12), 11, 13, 14, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS05.06, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000368-GPOS-00154

Description
The noexec mount option can be used to prevent binaries from being executed out of /tmp. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of /tmp.
Rationale
Allowing users to execute binaries from world-writable directories such as /tmp should never be necessary in normal operation and can expose the system to potential compromise.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

function include_mount_options_functions {
	:
}

# $1: type of filesystem
# $2: new mount point option
# $3: filesystem of new mount point (used when adding new entry in fstab)
# $4: mount type of new mount point (used when adding new entry in fstab)
function ensure_mount_option_for_vfstype {
        local _vfstype="$1" _new_opt="$2" _filesystem=$3 _type=$4 _vfstype_points=()
        readarray -t _vfstype_points < <(grep -E "[[:space:]]${_vfstype}[[:space:]]" /etc/fstab | awk '{print $2}')

        for _vfstype_point in "${_vfstype_points[@]}"
        do
                ensure_mount_option_in_fstab "$_vfstype_point" "$_new_opt" "$_filesystem" "$_type"
        done
}

# $1: mount point
# $2: new mount point option
# $3: device or virtual string (used when adding new entry in fstab)
# $4: mount type of mount point (used when adding new entry in fstab)
function ensure_mount_option_in_fstab {
	local _mount_point="$1" _new_opt="$2" _device=$3 _type=$4
	local _mount_point_match_regexp="" _previous_mount_opts=""
	_mount_point_match_regexp="$(get_mount_point_regexp "$_mount_point")"

	if [ "$(grep -c "$_mount_point_match_regexp" /etc/fstab)" -eq 0 ]; then
		# runtime opts without some automatic kernel/userspace-added defaults
		_previous_mount_opts=$(grep "$_mount_point_match_regexp" /etc/mtab | head -1 |  awk '{print $4}' \
					| sed -E "s/(rw|defaults|seclabel|${_new_opt})(,|$)//g;s/,$//")
		[ "$_previous_mount_opts" ] && _previous_mount_opts+=","
		echo "${_device} ${_mount_point} ${_type} defaults,${_previous_mount_opts}${_new_opt} 0 0" >> /etc/fstab
	elif [ "$(grep "$_mount_point_match_regexp" /etc/fstab | grep -c "$_new_opt")" -eq 0 ]; then
		_previous_mount_opts=$(grep "$_mount_point_match_regexp" /etc/fstab | awk '{print $4}')
		sed -i "s|\(${_mount_point_match_regexp}.*${_previous_mount_opts}\)|\1,${_new_opt}|" /etc/fstab
	fi
}

# $1: mount point
function get_mount_point_regexp {
		printf "[[:space:]]%s[[:space:]]" "$1"
}

# $1: mount point
function assert_mount_point_in_fstab {
	local _mount_point_match_regexp
	_mount_point_match_regexp="$(get_mount_point_regexp "$1")"
	grep "$_mount_point_match_regexp" -q /etc/fstab \
		|| { echo "The mount point '$1' is not even in /etc/fstab, so we can't set up mount options" >&2; return 1; }
}

# $1: mount point
function remove_defaults_from_fstab_if_overriden {
	local _mount_point_match_regexp
	_mount_point_match_regexp="$(get_mount_point_regexp "$1")"
	if grep "$_mount_point_match_regexp" /etc/fstab | grep -q "defaults,"
	then
		sed -i "s|\(${_mount_point_match_regexp}.*\)defaults,|\1|" /etc/fstab
	fi
}

# $1: mount point
function ensure_partition_is_mounted {
	local _mount_point="$1"
	mkdir -p "$_mount_point" || return 1
	if mountpoint -q "$_mount_point"; then
		mount -o remount --target "$_mount_point"
	else
		mount --target "$_mount_point"
	fi
}
include_mount_options_functions

function perform_remediation {
	# test "$mount_has_to_exist" = 'yes'
	if test "yes" = 'yes'; then
		assert_mount_point_in_fstab /tmp || { echo "Not remediating, because there is no record of /tmp in /etc/fstab" >&2; return 1; }
	fi

	ensure_mount_option_in_fstab "/tmp" "noexec" "" ""

	ensure_partition_is_mounted "/tmp"
}

perform_remediation

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:high
Strategy:configure
- name: Check information associated to mountpoint
  command: findmnt --fstab '/tmp'
  register: device_name
  failed_when: device_name.rc > 1
  changed_when: false
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80150-6
    - NIST-800-53-AC-6
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-MP-7
    - configure_strategy
    - high_disruption
    - low_complexity
    - mount_option_tmp_noexec
    - no_reboot_needed
    - unknown_severity

- name: Create mount_info dictionary variable
  set_fact:
    mount_info: '{{ mount_info|default({})|combine({item.0: item.1}) }}'
  with_together:
    - '{{ device_name.stdout_lines[0].split() | list | lower }}'
    - '{{ device_name.stdout_lines[1].split() | list }}'
  when:
    - device_name.stdout is defined and device_name.stdout_lines is defined
    - (device_name.stdout | length > 0)
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80150-6
    - NIST-800-53-AC-6
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-MP-7
    - configure_strategy
    - high_disruption
    - low_complexity
    - mount_option_tmp_noexec
    - no_reboot_needed
    - unknown_severity

- name: Make sure noexec option is part of the to /tmp options
  set_fact:
    mount_info: '{{ mount_info | combine( {''options'':''''~mount_info.options~'',noexec''
      }) }}'
  when:
    - mount_info is defined and "noexec" not in mount_info.options
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80150-6
    - NIST-800-53-AC-6
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-MP-7
    - configure_strategy
    - high_disruption
    - low_complexity
    - mount_option_tmp_noexec
    - no_reboot_needed
    - unknown_severity

- name: Ensure /tmp is mounted with noexec option
  mount:
    path: /tmp
    src: '{{ mount_info.source }}'
    opts: '{{ mount_info.options }}'
    state: mounted
    fstype: '{{ mount_info.fstype }}'
  when:
    - device_name.stdout is defined
    - (device_name.stdout | length > 0)
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80150-6
    - NIST-800-53-AC-6
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-7(a)
    - NIST-800-53-CM-7(b)
    - NIST-800-53-MP-7
    - configure_strategy
    - high_disruption
    - low_complexity
    - mount_option_tmp_noexec
    - no_reboot_needed
    - unknown_severity

Complexity:low
Disruption:high
Strategy:enable

part /tmp --mountoptions="noexec"
OVAL test results details

noexec on /tmp  oval:ssg-test_tmp_partition_noexec:tst:1  false

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/tmp/dev/mapper/rhel-tmp1b52d340-e1aa-4741-8fa6-b1e16317e559xfsrwseclabelnosuidnodevrelatimeattr2inode64noquotabind104601682621037754
Add nodev Option to /var/tmpxccdf_org.ssgproject.content_rule_mount_option_var_tmp_nodev unknownCCE-81052-3

Add nodev Option to /var/tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_tmp_nodev
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_var_tmp_nodev:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-81052-3

References:  NT28(R12), SRG-OS-000368-GPOS-00154

Description
The nodev mount option can be used to prevent device files from being created in /var/tmp. Legitimate character and block devices should not exist within temporary directories like /var/tmp. Add the nodev option to the fourth column of /etc/fstab for the line which controls mounting of /var/tmp.
Rationale
The only legitimate location for device files is the /dev directory located on the root partition. The only exception to this is chroot jails.
OVAL test results details

nodev on /var/tmp  oval:ssg-test_var_tmp_partition_nodev:tst:1  true

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/var/tmp/dev/mapper/rhel-tmp1b52d340-e1aa-4741-8fa6-b1e16317e559xfsrwseclabelnosuidnodevrelatimeattr2inode64noquotabind104601682621037754
Add nosuid Option to Removable Media Partitionsxccdf_org.ssgproject.content_rule_mount_option_nosuid_removable_partitions mediumCCE-80148-0

Add nosuid Option to Removable Media Partitions

Rule IDxccdf_org.ssgproject.content_rule_mount_option_nosuid_removable_partitions
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_nosuid_removable_partitions:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-80148-0

References:  11, 12, 13, 14, 15, 16, 18, 3, 5, 8, 9, APO01.06, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.06, DSS05.07, DSS06.02, DSS06.03, DSS06.06, CCI-000366, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 5.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.11.2.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.AC-3, PR.AC-4, PR.AC-6, PR.DS-5, PR.IP-1, PR.PT-2, PR.PT-3, SRG-OS-000480-GPOS-00227, RHEL-07-021010, SV-204481r505924_rule

Description
The nosuid mount option prevents set-user-identifier (SUID) and set-group-identifier (SGID) permissions from taking effect. These permissions allow users to execute binaries with the same permissions as the owner and group of the file respectively. Users should not be allowed to introduce SUID and SGID files into the system via partitions mounted from removeable media. Add the nosuid option to the fourth column of /etc/fstab for the line which controls mounting of any removable media partitions.
Rationale
The presence of SUID and SGID executables should be tightly controlled. Allowing users to introduce SUID or SGID binaries from partitions mounted off of removable media would allow them to introduce their own highly-privileged programs.
OVAL test results details

Check if expected removable partitions truly exist on the system  oval:ssg-test_removable_partition_doesnt_exist:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/dev/cdromsymbolic link003rwxrwxrwx 

Check if removable partition variable value represents CD/DVD drive  oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-var_removable_partition:var:1/dev/cdrom

'nosuid' mount option used for at least one CD / DVD drive alternative names in /etc/fstab  oval:ssg-test_nosuid_etc_fstab_cd_dvd_drive:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_nosuid_etc_fstab_cd_dvd_drive:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^[\s]*/dev/cdrom[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
^[\s]*/dev/dvd[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
^[\s]*/dev/scd0[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
^[\s]*/dev/sr0[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
/dev/cdrom
/dev/dvd
/dev/scd0
/dev/sr0
/etc/fstab1

'CD/DVD drive is not listed in /etc/fstab  oval:ssg-test_no_cd_dvd_drive_in_etc_fstab:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_no_cd_dvd_drive_in_etc_fstab:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/dev/cdrom
/dev/dvd
/dev/scd0
/dev/sr0
/etc/fstab1

Check if removable partition is configured with 'nosuid' mount option in /etc/fstab  oval:ssg-test_nosuid_etc_fstab_not_cd_dvd_drive:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_nosuid_etc_fstab_not_cd_dvd_drive:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^[\s]*/dev/cdrom[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
/dev/cdrom
/etc/fstab1
Add noexec Option to Removable Media Partitionsxccdf_org.ssgproject.content_rule_mount_option_noexec_removable_partitions unknownCCE-80147-2

Add noexec Option to Removable Media Partitions

Rule IDxccdf_org.ssgproject.content_rule_mount_option_noexec_removable_partitions
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_noexec_removable_partitions:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80147-2

References:  11, 12, 13, 14, 16, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.06, DSS05.07, DSS06.03, DSS06.06, CCI-000087, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.11.2.6, A.11.2.9, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.7.1.1, A.8.2.1, A.8.2.2, A.8.2.3, A.8.3.1, A.8.3.3, A.9.1.2, A.9.2.1, CM-7(a), CM-7(b), CM-6(a), AC-6, AC-6(1), MP-7, PR.AC-3, PR.AC-6, PR.IP-1, PR.PT-2, PR.PT-3

Description
The noexec mount option prevents the direct execution of binaries on the mounted filesystem. Preventing the direct execution of binaries from removable media (such as a USB key) provides a defense against malicious software that may be present on such untrusted media. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of any removable media partitions.
Rationale
Allowing users to execute binaries from removable media such as USB keys exposes the system to potential compromise.
OVAL test results details

Check if expected removable partitions truly exist on the system  oval:ssg-test_removable_partition_doesnt_exist:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/dev/cdromsymbolic link003rwxrwxrwx 

Check if removable partition variable value represents CD/DVD drive  oval:ssg-test_var_removable_partition_is_cd_dvd_drive:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-var_removable_partition:var:1/dev/cdrom

'noexec' mount option used for at least one CD / DVD drive alternative names in /etc/fstab  oval:ssg-test_noexec_etc_fstab_cd_dvd_drive:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_noexec_etc_fstab_cd_dvd_drive:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^[\s]*/dev/cdrom[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
^[\s]*/dev/dvd[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
^[\s]*/dev/scd0[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
^[\s]*/dev/sr0[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
/dev/cdrom
/dev/dvd
/dev/scd0
/dev/sr0
/etc/fstab1

'CD/DVD drive is not listed in /etc/fstab  oval:ssg-test_no_cd_dvd_drive_in_etc_fstab:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_no_cd_dvd_drive_in_etc_fstab:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/dev/cdrom
/dev/dvd
/dev/scd0
/dev/sr0
/etc/fstab1

Check if removable partition is configured with 'noexec' mount option in /etc/fstab  oval:ssg-test_noexec_etc_fstab_not_cd_dvd_drive:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_noexec_etc_fstab_not_cd_dvd_drive:obj:1 of type textfilecontent54_object
FilepathPatternInstance
^[\s]*/dev/cdrom[\s]+[/\w]+[\s]+[\w]+[\s]+([^\s]+)(?:[\s]+[\d]+){2}$
/dev/cdrom
/etc/fstab1
Add noexec Option to /var/tmpxccdf_org.ssgproject.content_rule_mount_option_var_tmp_noexec unknownCCE-82150-4

Add noexec Option to /var/tmp

Rule IDxccdf_org.ssgproject.content_rule_mount_option_var_tmp_noexec
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-mount_option_var_tmp_noexec:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-82150-4

References:  NT28(R12), SRG-OS-000368-GPOS-00154

Description
The noexec mount option can be used to prevent binaries from being executed out of /var/tmp. Add the noexec option to the fourth column of /etc/fstab for the line which controls mounting of /var/tmp.
Rationale
Allowing users to execute binaries from world-writable directories such as /var/tmp should never be necessary in normal operation and can expose the system to potential compromise.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

function include_mount_options_functions {
	:
}

# $1: type of filesystem
# $2: new mount point option
# $3: filesystem of new mount point (used when adding new entry in fstab)
# $4: mount type of new mount point (used when adding new entry in fstab)
function ensure_mount_option_for_vfstype {
        local _vfstype="$1" _new_opt="$2" _filesystem=$3 _type=$4 _vfstype_points=()
        readarray -t _vfstype_points < <(grep -E "[[:space:]]${_vfstype}[[:space:]]" /etc/fstab | awk '{print $2}')

        for _vfstype_point in "${_vfstype_points[@]}"
        do
                ensure_mount_option_in_fstab "$_vfstype_point" "$_new_opt" "$_filesystem" "$_type"
        done
}

# $1: mount point
# $2: new mount point option
# $3: device or virtual string (used when adding new entry in fstab)
# $4: mount type of mount point (used when adding new entry in fstab)
function ensure_mount_option_in_fstab {
	local _mount_point="$1" _new_opt="$2" _device=$3 _type=$4
	local _mount_point_match_regexp="" _previous_mount_opts=""
	_mount_point_match_regexp="$(get_mount_point_regexp "$_mount_point")"

	if [ "$(grep -c "$_mount_point_match_regexp" /etc/fstab)" -eq 0 ]; then
		# runtime opts without some automatic kernel/userspace-added defaults
		_previous_mount_opts=$(grep "$_mount_point_match_regexp" /etc/mtab | head -1 |  awk '{print $4}' \
					| sed -E "s/(rw|defaults|seclabel|${_new_opt})(,|$)//g;s/,$//")
		[ "$_previous_mount_opts" ] && _previous_mount_opts+=","
		echo "${_device} ${_mount_point} ${_type} defaults,${_previous_mount_opts}${_new_opt} 0 0" >> /etc/fstab
	elif [ "$(grep "$_mount_point_match_regexp" /etc/fstab | grep -c "$_new_opt")" -eq 0 ]; then
		_previous_mount_opts=$(grep "$_mount_point_match_regexp" /etc/fstab | awk '{print $4}')
		sed -i "s|\(${_mount_point_match_regexp}.*${_previous_mount_opts}\)|\1,${_new_opt}|" /etc/fstab
	fi
}

# $1: mount point
function get_mount_point_regexp {
		printf "[[:space:]]%s[[:space:]]" "$1"
}

# $1: mount point
function assert_mount_point_in_fstab {
	local _mount_point_match_regexp
	_mount_point_match_regexp="$(get_mount_point_regexp "$1")"
	grep "$_mount_point_match_regexp" -q /etc/fstab \
		|| { echo "The mount point '$1' is not even in /etc/fstab, so we can't set up mount options" >&2; return 1; }
}

# $1: mount point
function remove_defaults_from_fstab_if_overriden {
	local _mount_point_match_regexp
	_mount_point_match_regexp="$(get_mount_point_regexp "$1")"
	if grep "$_mount_point_match_regexp" /etc/fstab | grep -q "defaults,"
	then
		sed -i "s|\(${_mount_point_match_regexp}.*\)defaults,|\1|" /etc/fstab
	fi
}

# $1: mount point
function ensure_partition_is_mounted {
	local _mount_point="$1"
	mkdir -p "$_mount_point" || return 1
	if mountpoint -q "$_mount_point"; then
		mount -o remount --target "$_mount_point"
	else
		mount --target "$_mount_point"
	fi
}
include_mount_options_functions

function perform_remediation {
	# test "$mount_has_to_exist" = 'yes'
	if test "yes" = 'yes'; then
		assert_mount_point_in_fstab /var/tmp || { echo "Not remediating, because there is no record of /var/tmp in /etc/fstab" >&2; return 1; }
	fi

	ensure_mount_option_in_fstab "/var/tmp" "noexec" "" ""

	ensure_partition_is_mounted "/var/tmp"
}

perform_remediation

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:high
Strategy:configure
- name: Check information associated to mountpoint
  command: findmnt --fstab '/var/tmp'
  register: device_name
  failed_when: device_name.rc > 1
  changed_when: false
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-82150-4
    - configure_strategy
    - high_disruption
    - low_complexity
    - mount_option_var_tmp_noexec
    - no_reboot_needed
    - unknown_severity

- name: Create mount_info dictionary variable
  set_fact:
    mount_info: '{{ mount_info|default({})|combine({item.0: item.1}) }}'
  with_together:
    - '{{ device_name.stdout_lines[0].split() | list | lower }}'
    - '{{ device_name.stdout_lines[1].split() | list }}'
  when:
    - device_name.stdout is defined and device_name.stdout_lines is defined
    - (device_name.stdout | length > 0)
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-82150-4
    - configure_strategy
    - high_disruption
    - low_complexity
    - mount_option_var_tmp_noexec
    - no_reboot_needed
    - unknown_severity

- name: Make sure noexec option is part of the to /var/tmp options
  set_fact:
    mount_info: '{{ mount_info | combine( {''options'':''''~mount_info.options~'',noexec''
      }) }}'
  when:
    - mount_info is defined and "noexec" not in mount_info.options
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-82150-4
    - configure_strategy
    - high_disruption
    - low_complexity
    - mount_option_var_tmp_noexec
    - no_reboot_needed
    - unknown_severity

- name: Ensure /var/tmp is mounted with noexec option
  mount:
    path: /var/tmp
    src: '{{ mount_info.source }}'
    opts: '{{ mount_info.options }}'
    state: mounted
    fstype: '{{ mount_info.fstype }}'
  when:
    - device_name.stdout is defined
    - (device_name.stdout | length > 0)
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-82150-4
    - configure_strategy
    - high_disruption
    - low_complexity
    - mount_option_var_tmp_noexec
    - no_reboot_needed
    - unknown_severity

Complexity:low
Disruption:high
Strategy:enable

part /var/tmp --mountoptions="noexec"
OVAL test results details

noexec on /var/tmp  oval:ssg-test_var_tmp_partition_noexec:tst:1  false

Following items have been found on the system:
Mount pointDeviceUuidFs typeMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsMount optionsTotal spaceSpace usedSpace left
/var/tmp/dev/mapper/rhel-tmp1b52d340-e1aa-4741-8fa6-b1e16317e559xfsrwseclabelnosuidnodevrelatimeattr2inode64noquotabind104601682621037754
Disable Core Dumps for SUID programsxccdf_org.ssgproject.content_rule_sysctl_fs_suid_dumpable mediumCCE-26900-1

Disable Core Dumps for SUID programs

Rule IDxccdf_org.ssgproject.content_rule_sysctl_fs_suid_dumpable
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_fs_suid_dumpable:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-26900-1

References:  NT28(R23), 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), SI-11(a), SI-11(b)

Description
To set the runtime status of the fs.suid_dumpable kernel parameter, run the following command:
$ sudo sysctl -w fs.suid_dumpable=0
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
fs.suid_dumpable = 0
Rationale
The core dump of a setuid program is more likely to contain sensitive data, as the program itself runs with greater privileges than the user who initiated execution of the program. Disabling the ability for any setuid program to write a core file decreases the risk of unauthorized access of such data.
OVAL test results details

fs.suid_dumpable static configuration  oval:ssg-test_static_sysctl_fs_suid_dumpable:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_fs_suid_dumpable:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$1

fs.suid_dumpable static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_fs_suid_dumpable:tst:1  true

Following items have been found on the system:
PathContent
/etc/sysctl.d/bafin.conffs.suid_dumpable = 0

fs.suid_dumpable static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_fs_suid_dumpable:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_fs_suid_dumpable:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$1

fs.suid_dumpable static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_fs_suid_dumpable:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_fs_suid_dumpable:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$^[\s]*fs.suid_dumpable[\s]*=[\s]*0[\s]*$1

kernel runtime parameter fs.suid_dumpable set to 0  oval:ssg-test_sysctl_runtime_fs_suid_dumpable:tst:1  true

Following items have been found on the system:
NameValue
fs.suid_dumpable0
Disable Core Dumps for All Usersxccdf_org.ssgproject.content_rule_disable_users_coredumps unknownCCE-80169-6

Disable Core Dumps for All Users

Rule IDxccdf_org.ssgproject.content_rule_disable_users_coredumps
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-disable_users_coredumps:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80169-6

References:  1, 12, 13, 15, 16, 2, 7, 8, APO13.01, BAI04.04, DSS01.03, DSS03.05, DSS05.07, SR 6.2, SR 7.1, SR 7.2, A.12.1.3, A.17.2.1, DE.CM-1, PR.DS-4, SRG-OS-000480-GPOS-00227

Description
To disable core dumps for all users, add the following line to /etc/security/limits.conf, or to a file within the /etc/security/limits.d/ directory:
*     hard   core    0
Rationale
A core dump includes a memory image taken at the time the operating system terminates an application. The memory image could contain sensitive data and is generally useful only for developers trying to debug problems.
OVAL test results details

Tests the value of the ^[\s]*\*[\s]+(hard|-)[\s]+core[\s]+([\d]+) setting in the /etc/security/limits.d directory  oval:ssg-test_core_dumps_limits_d:tst:1  true

Following items have been found on the system:
PathContent
/etc/security/limits.d/CIS.conf* hard core 0

Tests for existance of the ^[\s]*\*[\s]+(hard|-)[\s]+core setting in the /etc/security/limits.d directory  oval:ssg-test_core_dumps_limits_d_exists:tst:1  unknown

Following items have been found on the system:
PathContent
/etc/security/limits.d/CIS.conf* hard core

Tests the value of the ^[\s]*\*[\s]+(hard|-)[\s]+core[\s]+([\d]+) setting in the /etc/security/limits.conf file  oval:ssg-test_core_dumps_limitsconf:tst:1  true

Following items have been found on the system:
PathContent
/etc/security/limits.conf* hard core 0
Install PAE Kernel on Supported 32-bit x86 Systemsxccdf_org.ssgproject.content_rule_install_PAE_kernel_on_x86-32 unknownCCE-27116-3

Install PAE Kernel on Supported 32-bit x86 Systems

Rule IDxccdf_org.ssgproject.content_rule_install_PAE_kernel_on_x86-32
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-install_PAE_kernel_on_x86-32:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-27116-3

References:  11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.1.7, 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, CM-6(a), PR.IP-1

Description
Systems that are using the 64-bit x86 kernel package do not need to install the kernel-PAE package because the 64-bit x86 kernel already includes this support. However, if the system is 32-bit and also supports the PAE and NX features as determined in the previous section, the kernel-PAE package should be installed to enable XD or NX support. The kernel-PAE package can be installed with the following command:
$ sudo yum install kernel-PAE
The installation process should also have configured the bootloader to load the new kernel at boot. Verify this after reboot and modify /etc/default/grub if necessary.
Rationale
On 32-bit systems that support the XD or NX bit, the vendor-supplied PAE kernel is required to enable either Execute Disable (XD) or No Execute (NX) support.
Warnings
warning  The kernel-PAE package should not be installed on older systems that do not support the XD or NX bit, as 8this may prevent them from booting.8
OVAL test results details

32 bit architecture  oval:ssg-test_system_info_architecture_x86:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

CPUs support PAE kernel or NX bit  oval:ssg-test_PAE_NX_cpu_support:tst:1  true

Following items have been found on the system:
PathContent
/proc/cpuinfoflags : fpu vme de pse tsc msr pae mce cx8 apic sep mtrr pge mca cmov pat pse36 clflush mmx fxsr sse sse2 ss ht syscall nx pdpe1gb rdtscp lm constant_tsc arch_perfmon nopl xtopology tsc_reliable nonstop_tsc eagerfpu pni pclmulqdq ssse3 fma cx16 pcid sse4_1 sse4_2 x2apic movbe popcnt tsc_deadline_timer aes xsave avx f16c rdrand hypervisor lahf_lm abm 3dnowprefetch invpcid_single ssbd ibrs ibpb stibp fsgsbase tsc_adjust bmi1 avx2 smep bmi2 invpcid rdseed adx smap xsaveopt arat md_clear spec_ctrl intel_stibp flush_l1d arch_capabilities

32 bit architecture  oval:ssg-test_system_info_architecture_x86:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

Package kernel-PAE is installed  oval:ssg-test_package_kernel-PAE_installed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_package_kernel-PAE_installed:obj:1 of type rpminfo_object
Name
kernel-PAE

check for DEFAULTKERNEL set to kernel-PAE in /etc/sysconfig/kernel  oval:ssg-test_defaultkernel_sysconfig_kernel:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_defaultkernel_sysconfig_kernel:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysconfig/kernel^\s*DEFAULTKERNEL[\s]*=[\s]*kernel-PAE$1
Enable NX or XD Support in the BIOSxccdf_org.ssgproject.content_rule_bios_enable_execution_restrictions unknownCCE-27099-1

Enable NX or XD Support in the BIOS

Rule IDxccdf_org.ssgproject.content_rule_bios_enable_execution_restrictions
Result
notchecked
Multi-check ruleno
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-27099-1

References:  11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.1.7, 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, SC-39, CM-6(a), PR.IP-1

Description
Reboot the system and enter the BIOS or Setup configuration menu. Navigate the BIOS configuration menu and make sure that the option is enabled. The setting may be located under a Security section. Look for Execute Disable (XD) on Intel-based systems and No Execute (NX) on AMD-based systems.
Rationale
Computers with the ability to prevent this type of code execution frequently put an option in the BIOS that will allow users to turn the feature on or off at will.
Evaluation messages
info 
No candidate or applicable check found.
Enable ExecShield via sysctlxccdf_org.ssgproject.content_rule_sysctl_kernel_exec_shield mediumCCE-27211-2

Enable ExecShield via sysctl

Rule IDxccdf_org.ssgproject.content_rule_sysctl_kernel_exec_shield
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_kernel_exec_shield:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27211-2

References:  1.5.2, 12, 15, 8, APO13.01, DSS05.02, 3.1.7, CCI-002530, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.13.1.1, A.13.2.1, A.14.1.3, SC-39, CM-6(a), PR.PT-4, SRG-OS-000433-GPOS-00192

Description
By default on Red Hat Enterprise Linux 7 64-bit systems, ExecShield is enabled and can only be disabled if the hardware does not support ExecShield or is disabled in /etc/default/grub. For Red Hat Enterprise Linux 7 32-bit systems, sysctl can be used to enable ExecShield.
Rationale
ExecShield uses the segmentation feature on all x86 systems to prevent execution in memory higher than a certain address. It writes an address as a limit in the code segment descriptor, to control where code can be executed, on a per-process basis. When the kernel places a process's memory regions such as the stack and heap higher than this address, the hardware prevents execution in that address range. This is enabled by default on the latest Red Hat and Fedora systems if supported by the hardware.
OVAL test results details

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

redhat-release-client is version 6  oval:ssg-test_rhel_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-client is version 6  oval:ssg-test_rhel_client:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-workstation is version 6  oval:ssg-test_rhel_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-workstation is version 6  oval:ssg-test_rhel_workstation:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-server is version 6  oval:ssg-test_rhel_server:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-server is version 6  oval:ssg-test_rhel_server:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_server:obj:1 of type rpminfo_object
Name
redhat-release-server

redhat-release-computenode is version 6  oval:ssg-test_rhel_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-computenode is version 6  oval:ssg-test_rhel_computenode:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

redhat-release-client is version 6  oval:ssg-test_rhel_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-client is version 6  oval:ssg-test_rhel_client:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-workstation is version 6  oval:ssg-test_rhel_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-workstation is version 6  oval:ssg-test_rhel_workstation:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-server is version 6  oval:ssg-test_rhel_server:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-server is version 6  oval:ssg-test_rhel_server:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_server:obj:1 of type rpminfo_object
Name
redhat-release-server

redhat-release-computenode is version 6  oval:ssg-test_rhel_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-computenode is version 6  oval:ssg-test_rhel_computenode:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

kernel runtime parameter kernel.exec-shield set to 1  oval:ssg-test_runtime_sysctl_kernel_exec_shield:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_sysctl_kernel_exec_shield:obj:1 of type sysctl_object
Name
kernel.exec-shield

kernel.exec-shield static configuration  oval:ssg-test_static_sysctl_kernel_exec_shield:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_kernel_exec_shield:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*kernel.exec-shield[\s]*=[\s]*1[\s]*$1

32 bit architecture  oval:ssg-test_system_info_architecture_x86:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

kernel runtime parameter kernel.exec-shield set to 1  oval:ssg-test_runtime_sysctl_kernel_exec_shield:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_sysctl_kernel_exec_shield:obj:1 of type sysctl_object
Name
kernel.exec-shield

kernel.exec-shield static configuration  oval:ssg-test_static_sysctl_kernel_exec_shield:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_kernel_exec_shield:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*kernel.exec-shield[\s]*=[\s]*1[\s]*$1

64 bit architecture  oval:ssg-test_system_info_architecture_x86_64:tst:1  true

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppc_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_ppcle_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

64 bit architecture  oval:ssg-test_system_info_architecture_aarch_64:tst:1  false

Following items have been found on the system:
Machine classNode nameOs nameOs releaseOs versionProcessor type
x86_64spisl99Linux3.10.0-1160.42.2.el7.x86_64#1 SMP Tue Aug 31 20:15:00 UTC 2021x86_64

NX is disabled  oval:ssg-test_nx_disabled_grub:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-object_nx_disabled_grub:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/boot/grub2/grub.cfg[\s]*noexec[\s]*=[\s]*off1
Enable Randomized Layout of Virtual Address Spacexccdf_org.ssgproject.content_rule_sysctl_kernel_randomize_va_space mediumCCE-27127-0

Enable Randomized Layout of Virtual Address Space

Rule IDxccdf_org.ssgproject.content_rule_sysctl_kernel_randomize_va_space
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sysctl_kernel_randomize_va_space:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27127-0

References:  NT28(R23), 3.1.7, CCI-000366, CCI-002824, 164.308(a)(1)(ii)(D), 164.308(a)(3), 164.308(a)(4), 164.310(b), 164.310(c), 164.312(a), 164.312(e), SC-30, SC-30(2), CM-6(a), SRG-OS-000433-GPOS-00193, SRG-OS-000480-GPOS-00227, RHEL-07-040201, SV-204584r505924_rule

Description
To set the runtime status of the kernel.randomize_va_space kernel parameter, run the following command:
$ sudo sysctl -w kernel.randomize_va_space=2
To make sure that the setting is persistent, add the following line to a file in the directory /etc/sysctl.d:
kernel.randomize_va_space = 2
Rationale
Address space layout randomization (ASLR) makes it more difficult for an attacker to predict the location of attack code they have introduced into a process's address space during an attempt at exploitation. Additionally, ASLR makes it more difficult for an attacker to know the location of existing code in order to re-purpose it using return oriented programming (ROP) techniques.
OVAL test results details

kernel.randomize_va_space static configuration  oval:ssg-test_static_sysctl_kernel_randomize_va_space:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_sysctl_kernel_randomize_va_space:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/sysctl.conf^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$1

kernel.randomize_va_space static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_etc_sysctld_kernel_randomize_va_space:tst:1  true

Following items have been found on the system:
PathContent
/etc/sysctl.d/bafin.confkernel.randomize_va_space = 2

kernel.randomize_va_space static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_run_sysctld_kernel_randomize_va_space:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_run_sysctld_kernel_randomize_va_space:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/run/sysctl.d^.*\.conf$^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$1

kernel.randomize_va_space static configuration in /etc/sysctl.d/*.conf  oval:ssg-test_static_usr_lib_sysctld_kernel_randomize_va_space:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_static_usr_lib_sysctld_kernel_randomize_va_space:obj:1 of type textfilecontent54_object
PathFilenamePatternInstance
/usr/lib/sysctl.d^.*\.conf$^[\s]*kernel.randomize_va_space[\s]*=[\s]*2[\s]*$1

kernel runtime parameter kernel.randomize_va_space set to 2  oval:ssg-test_sysctl_runtime_kernel_randomize_va_space:tst:1  true

Following items have been found on the system:
NameValue
kernel.randomize_va_space2
Uninstall rsh Packagexccdf_org.ssgproject.content_rule_package_rsh_removed unknownCCE-27274-0

Uninstall rsh Package

Rule IDxccdf_org.ssgproject.content_rule_package_rsh_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_rsh_removed:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-27274-0

References:  2.3.2, 3.1.13, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), A.8.2.3, A.13.1.1, A.13.2.1, A.13.2.3, A.14.1.2, A.14.1.3

Description
The rsh package contains the client commands for the rsh services
Rationale
These legacy clients contain numerous security exposures and have been replaced with the more secure SSH package. Even if the server is removed, it is best to ensure the clients are also removed to prevent users from inadvertently attempting to use these commands and therefore exposing their credentials. Note that removing the rsh package removes the clients for rsh,rcp, and rlogin.
OVAL test results details

package rsh is removed  oval:ssg-test_package_rsh_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_rsh_removed:obj:1 of type rpminfo_object
Name
rsh
Disable rlogin Servicexccdf_org.ssgproject.content_rule_service_rlogin_disabled highCCE-27336-7

Disable rlogin Service

Rule IDxccdf_org.ssgproject.content_rule_service_rlogin_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_rlogin_disabled:def:1
Time2022-09-19T22:06:22
Severityhigh
Identifiers and References

Identifiers:  CCE-27336-7

References:  2.2.17, 1, 11, 12, 14, 15, 16, 3, 5, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.06, DSS06.10, 3.1.13, 3.4.7, CCI-001436, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.18.1.4, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, CM-7(a), CM-7(b), CM-6(a), IA-5(1)(c), PR.AC-1, PR.AC-3, PR.AC-6, PR.AC-7, PR.IP-1, PR.PT-3, PR.PT-4

Description
The rlogin service, which is available with the rsh-server package and runs as a service through xinetd or separately as a systemd socket, should be disabled. If using xinetd, set disable to yes in /etc/xinetd.d/rlogin. The rlogin socket can be disabled with the following command:
$ sudo systemctl disable rlogin.socket
The rlogin socket can be masked with the following command:
$ sudo systemctl mask .socket
Rationale
The rlogin service uses unencrypted network communications, which means that data from the login session, including passwords and all other information transmitted during the session, can be stolen by eavesdroppers on the network.
OVAL test results details

package rsh-server is removed  oval:ssg-test_service_rlogin_package_rsh-server_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_rlogin_package_rsh-server_removed:obj:1 of type rpminfo_object
Name
rsh-server

Test that the rlogin service is not running  oval:ssg-test_service_not_running_rlogin:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_rlogin:obj:1 of type systemdunitproperty_object
UnitProperty
^rlogin\.(service|socket)$ActiveState

Test that the property LoadState from the service rlogin is masked  oval:ssg-test_service_loadstate_is_masked_rlogin:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_rlogin:obj:1 of type systemdunitproperty_object
UnitProperty
^rlogin\.(service|socket)$LoadState

Test that the property FragmentPath from the service rlogin is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_rlogin:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_rlogin:obj:1 of type systemdunitproperty_object
UnitProperty
^rlogin\.(service|socket)$FragmentPath
Disable rexec Servicexccdf_org.ssgproject.content_rule_service_rexec_disabled highCCE-27408-4

Disable rexec Service

Rule IDxccdf_org.ssgproject.content_rule_service_rexec_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_rexec_disabled:def:1
Time2022-09-19T22:06:22
Severityhigh
Identifiers and References

Identifiers:  CCE-27408-4

References:  2.2.17, 11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, 3.1.13, 3.4.7, CCI-000068, CCI-001436, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), IA-5(1)(c), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4

Description
The rexec service, which is available with the rsh-server package and runs as a service through xinetd or separately as a systemd socket, should be disabled. If using xinetd, set disable to yes in /etc/xinetd.d/rexec. The rexec socket can be disabled with the following command:
$ sudo systemctl disable rexec.socket
The rexec socket can be masked with the following command:
$ sudo systemctl mask .socket
Rationale
The rexec service uses unencrypted network communications, which means that data from the login session, including passwords and all other information transmitted during the session, can be stolen by eavesdroppers on the network.
OVAL test results details

package rsh-server is removed  oval:ssg-test_service_rexec_package_rsh-server_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_rexec_package_rsh-server_removed:obj:1 of type rpminfo_object
Name
rsh-server

Test that the rexec service is not running  oval:ssg-test_service_not_running_rexec:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_rexec:obj:1 of type systemdunitproperty_object
UnitProperty
^rexec\.(service|socket)$ActiveState

Test that the property LoadState from the service rexec is masked  oval:ssg-test_service_loadstate_is_masked_rexec:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_rexec:obj:1 of type systemdunitproperty_object
UnitProperty
^rexec\.(service|socket)$LoadState

Test that the property FragmentPath from the service rexec is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_rexec:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_rexec:obj:1 of type systemdunitproperty_object
UnitProperty
^rexec\.(service|socket)$FragmentPath
Disable rsh Servicexccdf_org.ssgproject.content_rule_service_rsh_disabled highCCE-27337-5

Disable rsh Service

Rule IDxccdf_org.ssgproject.content_rule_service_rsh_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_rsh_disabled:def:1
Time2022-09-19T22:06:22
Severityhigh
Identifiers and References

Identifiers:  CCE-27337-5

References:  2.2.17, 1, 11, 12, 14, 15, 16, 3, 5, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.06, DSS06.10, 3.1.13, 3.4.7, CCI-000068, CCI-001436, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.18.1.4, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, CM-7(a), CM-7(b), CM-6(a), IA-5(1)(c), PR.AC-1, PR.AC-3, PR.AC-6, PR.AC-7, PR.IP-1, PR.PT-3, PR.PT-4

Description
The rsh service, which is available with the rsh-server package and runs as a service through xinetd or separately as a systemd socket, should be disabled. If using xinetd, set disable to yes in /etc/xinetd.d/rsh. The rsh socket can be disabled with the following command:
$ sudo systemctl disable rsh.socket
The rsh socket can be masked with the following command:
$ sudo systemctl mask .socket
Rationale
The rsh service uses unencrypted network communications, which means that data from the login session, including passwords and all other information transmitted during the session, can be stolen by eavesdroppers on the network.
OVAL test results details

package rsh is removed  oval:ssg-test_service_rsh_package_rsh_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_rsh_package_rsh_removed:obj:1 of type rpminfo_object
Name
rsh

Test that the rsh service is not running  oval:ssg-test_service_not_running_rsh:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_rsh:obj:1 of type systemdunitproperty_object
UnitProperty
^rsh\.(service|socket)$ActiveState

Test that the property LoadState from the service rsh is masked  oval:ssg-test_service_loadstate_is_masked_rsh:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_rsh:obj:1 of type systemdunitproperty_object
UnitProperty
^rsh\.(service|socket)$LoadState

Test that the property FragmentPath from the service rsh is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_rsh:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_rsh:obj:1 of type systemdunitproperty_object
UnitProperty
^rsh\.(service|socket)$FragmentPath
Remove Rsh Trust Filesxccdf_org.ssgproject.content_rule_no_rsh_trust_files highCCE-27406-8

Remove Rsh Trust Files

Rule IDxccdf_org.ssgproject.content_rule_no_rsh_trust_files
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-no_rsh_trust_files:def:1
Time2022-09-19T22:06:22
Severityhigh
Identifiers and References

Identifiers:  CCE-27406-8

References:  11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, CCI-001436, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4

Description
The files /etc/hosts.equiv and ~/.rhosts (in each user's home directory) list remote hosts and users that are trusted by the local system when using the rshd daemon. To remove these files, run the following command to delete them from any location:
$ sudo rm /etc/hosts.equiv
$ rm ~/.rhosts
Rationale
This action is only meaningful if .rhosts support is permitted through PAM. Trust files are convenient, but when used in conjunction with the R-services, they can allow unauthenticated access to a system.
OVAL test results details

look for .rhosts or .shosts in /root  oval:ssg-test_no_rsh_trust_files_root:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_no_rsh_trust_files_root:obj:1 of type file_object
PathFilename
/root^\.(r|s)hosts$

look for .rhosts or .shosts in /home  oval:ssg-test_no_rsh_trust_files_home:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_no_rsh_trust_files_home:obj:1 of type file_object
BehaviorsPathFilename
no value/home^\.(r|s)hosts$

look for /etc/hosts.equiv or /etc/shosts.equiv  oval:ssg-test_no_rsh_trust_files_etc:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-object_no_rsh_trust_files_etc:obj:1 of type file_object
PathFilename
/etc^s?hosts\.equiv$
Remove telnet Clientsxccdf_org.ssgproject.content_rule_package_telnet_removed lowCCE-27305-2

Remove telnet Clients

Rule IDxccdf_org.ssgproject.content_rule_package_telnet_removed
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-package_telnet_removed:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-27305-2

References:  3.1.13, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), A.8.2.3, A.13.1.1, A.13.2.1, A.13.2.3, A.14.1.2, A.14.1.3

Description
The telnet client allows users to start connections to other systems via the telnet protocol.
Rationale
The telnet protocol is insecure and unencrypted. The use of an unencrypted transmission medium could allow an unauthorized user to steal credentials. The ssh package provides an encrypted session and stronger security and is included in Red Hat Enterprise Linux 7.

Complexity:low
Disruption:low
Strategy:disable

# CAUTION: This remediation script will remove telnet
#	   from the system, and may remove any packages
#	   that depend on telnet. Execute this
#	   remediation AFTER testing on a non-production
#	   system!

if rpm -q --quiet "telnet" ; then
    yum remove -y "telnet"
fi

Complexity:low
Disruption:low
Strategy:disable
- name: Ensure telnet is removed
  package:
    name: telnet
    state: absent
  tags:
    - CCE-27305-2
    - NIST-800-171-3.1.13
    - disable_strategy
    - low_complexity
    - low_disruption
    - low_severity
    - no_reboot_needed
    - package_telnet_removed

Complexity:low
Disruption:low
Strategy:disable
include remove_telnet

class remove_telnet {
  package { 'telnet':
    ensure => 'purged',
  }
}

Complexity:low
Disruption:low
Strategy:disable

package --remove=telnet
OVAL test results details

package telnet is removed  oval:ssg-test_package_telnet_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
telnetx86_64166.el70.171:0.17-66.el7199e2f91fd431d51telnet-1:0.17-66.el7.x86_64
Disable telnet Servicexccdf_org.ssgproject.content_rule_service_telnet_disabled highCCE-27401-9

Disable telnet Service

Rule IDxccdf_org.ssgproject.content_rule_service_telnet_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_telnet_disabled:def:1
Time2022-09-19T22:06:22
Severityhigh
Identifiers and References

Identifiers:  CCE-27401-9

References:  2.2.18, 1, 11, 12, 14, 15, 16, 3, 5, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.06, DSS06.10, 3.1.13, 3.4.7, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.18.1.4, A.6.2.1, A.6.2.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, CM-7(a), CM-7(b), CM-6(a), IA-5(1)(c), PR.AC-1, PR.AC-3, PR.AC-6, PR.AC-7, PR.IP-1, PR.PT-3, PR.PT-4

Description
The telnet service configuration file /etc/xinetd.d/telnet is not created automatically. If it was created manually, check the /etc/xinetd.d/telnet file and ensure that disable = no is changed to read disable = yes as follows below:
# description: The telnet server serves telnet sessions; it uses \\
#       unencrypted username/password pairs for authentication.
service telnet
{
        flags           = REUSE
        socket_type     = stream

        wait            = no
        user            = root
        server          = /usr/sbin/in.telnetd
        log_on_failure  += USERID
        disable         = yes
}
If the /etc/xinetd.d/telnet file does not exist, make sure that the activation of the telnet service on system boot is disabled via the following command: The rexec socket can be disabled with the following command:
$ sudo systemctl disable rexec.socket
The rexec socket can be masked with the following command:
$ sudo systemctl mask .socket
Rationale
The telnet protocol uses unencrypted network communication, which means that data from the login session, including passwords and all other information transmitted during the session, can be stolen by eavesdroppers on the network. The telnet protocol is also subject to man-in-the-middle attacks.
OVAL test results details

package telnet is removed  oval:ssg-test_service_telnet_package_telnet_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
telnetx86_64166.el70.171:0.17-66.el7199e2f91fd431d51telnet-1:0.17-66.el7.x86_64

Test that the telnet service is not running  oval:ssg-test_service_not_running_telnet:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_telnet:obj:1 of type systemdunitproperty_object
UnitProperty
^telnet\.(service|socket)$ActiveState

Test that the property LoadState from the service telnet is masked  oval:ssg-test_service_loadstate_is_masked_telnet:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_telnet:obj:1 of type systemdunitproperty_object
UnitProperty
^telnet\.(service|socket)$LoadState

Test that the property FragmentPath from the service telnet is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_telnet:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_telnet:obj:1 of type systemdunitproperty_object
UnitProperty
^telnet\.(service|socket)$FragmentPath
Remove NIS Clientxccdf_org.ssgproject.content_rule_package_ypbind_removed unknownCCE-27396-1

Remove NIS Client

Rule IDxccdf_org.ssgproject.content_rule_package_ypbind_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_ypbind_removed:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-27396-1

References:  164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii)

Description
The Network Information Service (NIS), formerly known as Yellow Pages, is a client-server directory service protocol used to distribute system configuration files. The NIS client (ypbind) was used to bind a system to an NIS server and receive the distributed configuration files.
Rationale
The NIS service is inherently an insecure system that has been vulnerable to DOS attacks, buffer overflows and has poor authentication for querying NIS maps. NIS generally has been replaced by such protocols as Lightweight Directory Access Protocol (LDAP). It is recommended that the service be removed.
OVAL test results details

package ypbind is removed  oval:ssg-test_package_ypbind_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_ypbind_removed:obj:1 of type rpminfo_object
Name
ypbind
Uninstall ypserv Packagexccdf_org.ssgproject.content_rule_package_ypserv_removed highCCE-27399-5

Uninstall ypserv Package

Rule IDxccdf_org.ssgproject.content_rule_package_ypserv_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_ypserv_removed:def:1
Time2022-09-19T22:06:22
Severityhigh
Identifiers and References

Identifiers:  CCE-27399-5

References:  2.2.16, 11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, CCI-000381, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), IA-5(1)(c), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4, SRG-OS-000095-GPOS-00049, RHEL-07-020010, SV-204443r505924_rule

Description
The ypserv package can be removed with the following command:
$ sudo yum erase ypserv
Rationale
The NIS service provides an unencrypted authentication service which does not provide for the confidentiality and integrity of user passwords or the remote session. Removing the ypserv package decreases the risk of the accidental (or intentional) activation of NIS or NIS+ services.
OVAL test results details

package ypserv is removed  oval:ssg-test_package_ypserv_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_ypserv_removed:obj:1 of type rpminfo_object
Name
ypserv
Disable tftp Servicexccdf_org.ssgproject.content_rule_service_tftp_disabled highCCE-80212-4

Disable tftp Service

Rule IDxccdf_org.ssgproject.content_rule_service_tftp_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_tftp_disabled:def:1
Time2022-09-19T22:06:22
Severityhigh
Identifiers and References

Identifiers:  CCE-80212-4

References:  2.1.6, 11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, CCI-001436, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4

Description
The tftp service should be disabled. The tftp service can be disabled with the following command:
$ sudo systemctl disable tftp.service
The tftp service can be masked with the following command:
$ sudo systemctl mask tftp.service
Rationale
Disabling the tftp service ensures the system is not acting as a TFTP server, which does not provide encryption or authentication.
OVAL test results details

package tftp-server is removed  oval:ssg-test_service_tftp_package_tftp-server_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_tftp_package_tftp-server_removed:obj:1 of type rpminfo_object
Name
tftp-server

Test that the tftp service is not running  oval:ssg-test_service_not_running_tftp:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_tftp:obj:1 of type systemdunitproperty_object
UnitProperty
^tftp\.(service|socket)$ActiveState

Test that the property LoadState from the service tftp is masked  oval:ssg-test_service_loadstate_is_masked_tftp:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_tftp:obj:1 of type systemdunitproperty_object
UnitProperty
^tftp\.(service|socket)$LoadState

Test that the property FragmentPath from the service tftp is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_tftp:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_tftp:obj:1 of type systemdunitproperty_object
UnitProperty
^tftp\.(service|socket)$FragmentPath
Install tcp_wrappers Packagexccdf_org.ssgproject.content_rule_package_tcp_wrappers_installed mediumCCE-27361-5

Install tcp_wrappers Package

Rule IDxccdf_org.ssgproject.content_rule_package_tcp_wrappers_installed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_tcp_wrappers_installed:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27361-5

References:  3.4.1, 11, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, CCI-000366, 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, CM-6(a), PR.IP-1, SRG-OS-000480-GPOS-00227

Description
When network services are using the xinetd service, the tcp_wrappers package should be installed. The tcp_wrappers package can be installed with the following command:
$ sudo yum install tcp_wrappers
Rationale
Access control methods provide the ability to enhance system security posture by restricting services and known good IP addresses and address ranges. This prevents connections from unknown hosts and protocols.
OVAL test results details

package tcp_wrappers is installed  oval:ssg-test_package_tcp_wrappers_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
tcp_wrappersx86_64(none)77.el77.60:7.6-77.el7199e2f91fd431d51tcp_wrappers-0:7.6-77.el7.x86_64
Disable xinetd Servicexccdf_org.ssgproject.content_rule_service_xinetd_disabled mediumCCE-27443-1

Disable xinetd Service

Rule IDxccdf_org.ssgproject.content_rule_service_xinetd_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_xinetd_disabled:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27443-1

References:  2.1.7, 11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, 3.4.7, CCI-000305, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4

Description
The xinetd service can be disabled with the following command:
$ sudo systemctl disable xinetd.service
The xinetd service can be masked with the following command:
$ sudo systemctl mask xinetd.service
Rationale
The xinetd service provides a dedicated listener service for some programs, which is no longer necessary for commonly-used network services. Disabling it ensures that these uncommon services are not running, and also prevents attacks against xinetd itself.
OVAL test results details

package xinetd is removed  oval:ssg-test_service_xinetd_package_xinetd_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_xinetd_package_xinetd_removed:obj:1 of type rpminfo_object
Name
xinetd

Test that the xinetd service is not running  oval:ssg-test_service_not_running_xinetd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_xinetd:obj:1 of type systemdunitproperty_object
UnitProperty
^xinetd\.(service|socket)$ActiveState

Test that the property LoadState from the service xinetd is masked  oval:ssg-test_service_loadstate_is_masked_xinetd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_xinetd:obj:1 of type systemdunitproperty_object
UnitProperty
^xinetd\.(service|socket)$LoadState

Test that the property FragmentPath from the service xinetd is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_xinetd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_xinetd:obj:1 of type systemdunitproperty_object
UnitProperty
^xinetd\.(service|socket)$FragmentPath
Verify Ownership of /etc/hosts.allowxccdf_org.ssgproject.content_rule_file_owner_etc_hosts_allow mediumCCE-83826-8

Verify Ownership of /etc/hosts.allow

Rule IDxccdf_org.ssgproject.content_rule_file_owner_etc_hosts_allow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_etc_hosts_allow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83826-8

References:  3.4.4

Description
To properly set the owner of /etc/hosts.allow, run the command:
$ sudo chown root /etc/hosts.allow 
Rationale
The /etc/hosts.allow file is used to control access of clients to daemons in the server. Insecure groupownership of this file could allow users to grant clients unrestricted access or no access at all to services in the server.
OVAL test results details

Testing user ownership of /etc/hosts.allow  oval:ssg-test_file_owner_etc_hosts_allow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/hosts.allowregular00848rw-r--r-- 
Verify Group Ownership of /etc/hosts.allowxccdf_org.ssgproject.content_rule_file_groupowner_etc_hosts_allow mediumCCE-83824-3

Verify Group Ownership of /etc/hosts.allow

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_etc_hosts_allow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_etc_hosts_allow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83824-3

References:  3.4.4

Description
To properly set the group owner of /etc/hosts.allow, run the command:
$ sudo chgrp root /etc/hosts.allow
Rationale
The /etc/hosts.allow file is used to control access of clients to daemons in the server. Insecure groupownership of this file could allow users to grant clients unrestricted access or no access at all to services in the server.
OVAL test results details

Testing group ownership of /etc/hosts.allow  oval:ssg-test_file_groupowner_etc_hosts_allow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/hosts.allowregular00848rw-r--r-- 
Verify Group Ownership of /etc/hosts.denyxccdf_org.ssgproject.content_rule_file_groupowner_etc_hosts_deny mediumCCE-84031-4

Verify Group Ownership of /etc/hosts.deny

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_etc_hosts_deny
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_etc_hosts_deny:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-84031-4

References:  3.4.5

Description
To properly set the group owner of /etc/hosts.deny, run the command:
$ sudo chgrp root /etc/hosts.deny
Rationale
The /etc/hosts.deny file is used to control access of clients to daemons in the server. Insecure groupownership of this file could allow users to grant clients unrestricted access or no access at all to services in the server.
OVAL test results details

Testing group ownership of /etc/hosts.deny  oval:ssg-test_file_groupowner_etc_hosts_deny:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/hosts.denyregular00470rw-r--r-- 
Ensure /etc/hosts.deny is configuredxccdf_org.ssgproject.content_rule_configure_etc_hosts_deny mediumCCE-83391-3

Ensure /etc/hosts.deny is configured

Rule IDxccdf_org.ssgproject.content_rule_configure_etc_hosts_deny
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-configure_etc_hosts_deny:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83391-3

References:  3.4.3

Description
The file /etc/hosts.deny together with /etc/hosts.allow provides a simple access control mechanism for network services supporting TCP wrappers. The following line in the file ensures that access to services supporting this mechanism is denied to any clients not mentioned in /etc/hosts.allow:
ALL: ALL
It is advised to inspect available network services which might be affected by modification of file mentioned above prior to performing the remediation of this rule. If there exist services which might be affected and access to them should not be blocked, modify the /etc/hosts.allow file appropriately before performing the remediation.
Rationale
Correct configuration in /etc/hosts.deny ensures that no explicitly mentioned clients will be able to connect to services supporting this access control mechanism.
Warnings
warning  This rule affects all access to services which honor /etc/hosts.allow and /etc/hosts.deny files. Connections to services originating from hosts not explicitly mentioned in /etc/hosts.allow will be rejected. To avoid locking down all network access to the system, this rule doesn't perform automated remediation. For information about manual process of remediation see the rule description.
OVAL test results details

tests the value of ALL: setting in the /etc/hosts.deny file  oval:ssg-test_configure_etc_hosts_deny:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_configure_etc_hosts_deny:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/hosts.deny^[ \t]*ALL:[ \t]+(.+?)[ \t]*(?:$|#)1

The configuration file /etc/hosts.deny exists for configure_etc_hosts_deny  oval:ssg-test_configure_etc_hosts_deny_config_file_exists:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/hosts.denyregular00470rw-r--r-- 
Verify Permissions on /etc/hosts.denyxccdf_org.ssgproject.content_rule_file_permissions_etc_hosts_deny mediumCCE-84035-5

Verify Permissions on /etc/hosts.deny

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_etc_hosts_deny
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_etc_hosts_deny:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-84035-5

References:  3.4.5

Description
To properly set the permissions of /etc/hosts.deny, run the command:
$ sudo chmod 0644 /etc/hosts.deny
Rationale
The /etc/hosts.deny file is used to control access of clients to daemons in the server. Insecure groupownership of this file could allow users to grant clients unrestricted access or no access at all to services in the server.
OVAL test results details

Testing mode of /etc/hosts.deny  oval:ssg-test_file_permissions_etc_hosts_deny:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/hosts.denyregular00470rw-r--r-- 
Verify Permissions on /etc/hosts.allowxccdf_org.ssgproject.content_rule_file_permissions_etc_hosts_allow mediumCCE-83828-4

Verify Permissions on /etc/hosts.allow

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_etc_hosts_allow
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_etc_hosts_allow:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83828-4

References:  3.4.4

Description
To properly set the permissions of /etc/hosts.allow, run the command:
$ sudo chmod 0644 /etc/hosts.allow
Rationale
The /etc/hosts.allow file is used to control access of clients to daemons in the server. Insecure groupownership of this file could allow users to grant clients unrestricted access or no access at all to services in the server.
OVAL test results details

Testing mode of /etc/hosts.allow  oval:ssg-test_file_permissions_etc_hosts_allow:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/hosts.allowregular00848rw-r--r-- 
Verify Ownership of /etc/hosts.denyxccdf_org.ssgproject.content_rule_file_owner_etc_hosts_deny mediumCCE-84033-0

Verify Ownership of /etc/hosts.deny

Rule IDxccdf_org.ssgproject.content_rule_file_owner_etc_hosts_deny
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_etc_hosts_deny:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-84033-0

References:  3.4.5

Description
To properly set the owner of /etc/hosts.deny, run the command:
$ sudo chown root /etc/hosts.deny 
Rationale
The /etc/hosts.deny file is used to control access of clients to daemons in the server. Insecure groupownership of this file could allow users to grant clients unrestricted access or no access at all to services in the server.
OVAL test results details

Testing user ownership of /etc/hosts.deny  oval:ssg-test_file_owner_etc_hosts_deny:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/hosts.denyregular00470rw-r--r-- 
Uninstall talk Packagexccdf_org.ssgproject.content_rule_package_talk_removed mediumCCE-27432-4

Uninstall talk Package

Rule IDxccdf_org.ssgproject.content_rule_package_talk_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_talk_removed:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27432-4

References:  2.3.3, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii)

Description
The talk package contains the client program for the Internet talk protocol, which allows the user to chat with other users on different systems. Talk is a communication program which copies lines from one terminal to the terminal of another user. The talk package can be removed with the following command:
$ sudo yum erase talk
Rationale
The talk software presents a security risk as it uses unencrypted protocols for communications. Removing the talk package decreases the risk of the accidental (or intentional) activation of talk client program.
OVAL test results details

package talk is removed  oval:ssg-test_package_talk_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_talk_removed:obj:1 of type rpminfo_object
Name
talk
Uninstall talk-server Packagexccdf_org.ssgproject.content_rule_package_talk-server_removed mediumCCE-27210-4

Uninstall talk-server Package

Rule IDxccdf_org.ssgproject.content_rule_package_talk-server_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_talk-server_removed:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27210-4

References:  2.2.21, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii)

Description
The talk-server package can be removed with the following command:
 $ sudo yum erase talk-server
Rationale
The talk software presents a security risk as it uses unencrypted protocols for communications. Removing the talk-server package decreases the risk of the accidental (or intentional) activation of talk services.
OVAL test results details

package talk-server is removed  oval:ssg-test_package_talk-server_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_talk-server_removed:obj:1 of type rpminfo_object
Name
talk-server
Disable vsftpd Servicexccdf_org.ssgproject.content_rule_service_vsftpd_disabled mediumCCE-80244-7

Disable vsftpd Service

Rule IDxccdf_org.ssgproject.content_rule_service_vsftpd_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_vsftpd_disabled:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-80244-7

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, CCI-001436, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
The vsftpd service can be disabled with the following command:
$ sudo systemctl disable vsftpd.service
The vsftpd service can be masked with the following command:
$ sudo systemctl mask vsftpd.service
Rationale
Running FTP server software provides a network-based avenue of attack, and should be disabled if not needed. Furthermore, the FTP protocol is unencrypted and creates a risk of compromising sensitive information.
OVAL test results details

package vsftpd is removed  oval:ssg-test_service_vsftpd_package_vsftpd_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_vsftpd_package_vsftpd_removed:obj:1 of type rpminfo_object
Name
vsftpd

Test that the vsftpd service is not running  oval:ssg-test_service_not_running_vsftpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_vsftpd:obj:1 of type systemdunitproperty_object
UnitProperty
^vsftpd\.(service|socket)$ActiveState

Test that the property LoadState from the service vsftpd is masked  oval:ssg-test_service_loadstate_is_masked_vsftpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_vsftpd:obj:1 of type systemdunitproperty_object
UnitProperty
^vsftpd\.(service|socket)$LoadState

Test that the property FragmentPath from the service vsftpd is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_vsftpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_vsftpd:obj:1 of type systemdunitproperty_object
UnitProperty
^vsftpd\.(service|socket)$FragmentPath
Disable snmpd Servicexccdf_org.ssgproject.content_rule_service_snmpd_disabled lowCCE-80274-4

Disable snmpd Service

Rule IDxccdf_org.ssgproject.content_rule_service_snmpd_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_snmpd_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80274-4

References:  SRG-OS-000480-VMM-002000

Description
The snmpd service can be disabled with the following command:
$ sudo systemctl disable snmpd.service
The snmpd service can be masked with the following command:
$ sudo systemctl mask snmpd.service
Rationale
Running SNMP software provides a network-based avenue of attack, and should be disabled if not needed.
OVAL test results details

package net-snmp is removed  oval:ssg-test_service_snmpd_package_net-snmp_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_snmpd_package_net-snmp_removed:obj:1 of type rpminfo_object
Name
net-snmp

Test that the snmpd service is not running  oval:ssg-test_service_not_running_snmpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_snmpd:obj:1 of type systemdunitproperty_object
UnitProperty
^snmpd\.(service|socket)$ActiveState

Test that the property LoadState from the service snmpd is masked  oval:ssg-test_service_loadstate_is_masked_snmpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_snmpd:obj:1 of type systemdunitproperty_object
UnitProperty
^snmpd\.(service|socket)$LoadState

Test that the property FragmentPath from the service snmpd is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_snmpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_snmpd:obj:1 of type systemdunitproperty_object
UnitProperty
^snmpd\.(service|socket)$FragmentPath
Enable cron Servicexccdf_org.ssgproject.content_rule_service_crond_enabled mediumCCE-27323-5

Enable cron Service

Rule IDxccdf_org.ssgproject.content_rule_service_crond_enabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_crond_enabled:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27323-5

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-6(a), PR.IP-1, PR.PT-3

Description
The crond service is used to execute commands at preconfigured times. It is required by almost all systems to perform necessary maintenance tasks, such as notifying root of system activity. The crond service can be enabled with the following command:
$ sudo systemctl enable crond.service
Rationale
Due to its usage for maintenance and security-supporting tasks, enabling the cron daemon is essential.
OVAL test results details

package cronie is installed  oval:ssg-test_service_crond_package_cronie_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
croniex86_64(none)23.el71.4.110:1.4.11-23.el7199e2f91fd431d51cronie-0:1.4.11-23.el7.x86_64

Test that the crond service is running  oval:ssg-test_service_running_crond:tst:1  true

Following items have been found on the system:
UnitPropertyValue
crond.serviceActiveStateactive

systemd test  oval:ssg-test_multi_user_wants_crond:tst:1  true

Following items have been found on the system:
UnitDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependency
multi-user.targetbasic.targetsysinit.targetrhel-domainname.servicesystemd-ask-password-console.pathsystemd-udev-trigger.servicesystemd-update-done.servicesystemd-vconsole-setup.serviceswap.targetdev-mapper-rhel\x2dswap.swapsystemd-modules-load.servicesys-kernel-debug.mountlvm2-lvmpolld.socketsystemd-journald.servicesystemd-tmpfiles-setup.servicekmod-static-nodes.serviceproc-sys-fs-binfmt_misc.automountdev-mqueue.mountlocal-fs.targettmp.mount-.mountvar-log-sudo\x2dio.mountvar-crash.mountopt-IBM-ITM.mountopt.mountboot.mountvar-tmp.mountusr-local-monitor-log-tsm.mounthome.mountusr.mountvar.mountsystemd-remount-fs.servicerhel-readonly.serviceplymouth-start.servicerhel-import-state.servicesystemd-tmpfiles-setup-dev.servicecryptsetup.targetrhel-autorelabel-mark.servicesystemd-journal-flush.servicesystemd-journal-catalog-update.servicedev-hugepages.mountrhel-autorelabel.servicelvm2-lvmetad.socketsys-fs-fuse-connections.mountsystemd-random-seed.servicelvm2-monitor.servicesystemd-firstboot.servicesystemd-hwdb-update.servicesystemd-update-utmp.servicerhel-loadmodules.servicesystemd-binfmt.servicesystemd-udevd.servicesystemd-machine-id-commit.servicesys-kernel-config.mountplymouth-read-write.servicesystemd-sysctl.servicemicrocode.servicesockets.targetsystemd-shutdownd.socketsystemd-initctl.socketrpcbind.socketdm-event.socketsystemd-udevd-kernel.socketsystemd-udevd-control.socketdbus.socketsystemd-journald.socketselinux-policy-migrate-local-changes@targeted.servicerhel-dmesg.servicetimers.targetsystemd-tmpfiles-clean.timerpaths.targetslices.targetsystem.slice-.slicesshd.servicersyslog.servicesystemd-update-utmp-runlevel.servicecheck_ha_status.servicerhsmcertd.serviceNetworkManager.servicesystemd-readahead-collect.servicecrond.servicedbus.serviceauditd.serviceplymouth-quit.servicesystemd-logind.serviceatd.servicebrandbot.pathnetwork.serviceplymouth-quit-wait.servicesssd.servicesystemd-user-sessions.serviceremote-fs.targetnfs-client.targetremote-fs-pre.targetrpc-statd-notify.serviceauth-rpcgss-module.servicesystemd-ask-password-wall.pathgetty.targetgetty@tty1.servicesystemd-readahead-replay.serviceoddjobd.servicevmtoolsd.servicetuned.servicechronyd.servicegoferd.servicerhel-configure.serviceirqbalance.service

systemd test  oval:ssg-test_multi_user_wants_crond_socket:tst:1  false

Following items have been found on the system:
UnitDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependency
multi-user.targetbasic.targetsysinit.targetrhel-domainname.servicesystemd-ask-password-console.pathsystemd-udev-trigger.servicesystemd-update-done.servicesystemd-vconsole-setup.serviceswap.targetdev-mapper-rhel\x2dswap.swapsystemd-modules-load.servicesys-kernel-debug.mountlvm2-lvmpolld.socketsystemd-journald.servicesystemd-tmpfiles-setup.servicekmod-static-nodes.serviceproc-sys-fs-binfmt_misc.automountdev-mqueue.mountlocal-fs.targettmp.mount-.mountvar-log-sudo\x2dio.mountvar-crash.mountopt-IBM-ITM.mountopt.mountboot.mountvar-tmp.mountusr-local-monitor-log-tsm.mounthome.mountusr.mountvar.mountsystemd-remount-fs.servicerhel-readonly.serviceplymouth-start.servicerhel-import-state.servicesystemd-tmpfiles-setup-dev.servicecryptsetup.targetrhel-autorelabel-mark.servicesystemd-journal-flush.servicesystemd-journal-catalog-update.servicedev-hugepages.mountrhel-autorelabel.servicelvm2-lvmetad.socketsys-fs-fuse-connections.mountsystemd-random-seed.servicelvm2-monitor.servicesystemd-firstboot.servicesystemd-hwdb-update.servicesystemd-update-utmp.servicerhel-loadmodules.servicesystemd-binfmt.servicesystemd-udevd.servicesystemd-machine-id-commit.servicesys-kernel-config.mountplymouth-read-write.servicesystemd-sysctl.servicemicrocode.servicesockets.targetsystemd-shutdownd.socketsystemd-initctl.socketrpcbind.socketdm-event.socketsystemd-udevd-kernel.socketsystemd-udevd-control.socketdbus.socketsystemd-journald.socketselinux-policy-migrate-local-changes@targeted.servicerhel-dmesg.servicetimers.targetsystemd-tmpfiles-clean.timerpaths.targetslices.targetsystem.slice-.slicesshd.servicersyslog.servicesystemd-update-utmp-runlevel.servicecheck_ha_status.servicerhsmcertd.serviceNetworkManager.servicesystemd-readahead-collect.servicecrond.servicedbus.serviceauditd.serviceplymouth-quit.servicesystemd-logind.serviceatd.servicebrandbot.pathnetwork.serviceplymouth-quit-wait.servicesssd.servicesystemd-user-sessions.serviceremote-fs.targetnfs-client.targetremote-fs-pre.targetrpc-statd-notify.serviceauth-rpcgss-module.servicesystemd-ask-password-wall.pathgetty.targetgetty@tty1.servicesystemd-readahead-replay.serviceoddjobd.servicevmtoolsd.servicetuned.servicechronyd.servicegoferd.servicerhel-configure.serviceirqbalance.service
Verify Owner on crontabxccdf_org.ssgproject.content_rule_file_owner_crontab mediumCCE-82217-1

Verify Owner on crontab

Rule IDxccdf_org.ssgproject.content_rule_file_owner_crontab
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_crontab:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82217-1

References:  5.1.2, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the owner of /etc/crontab, run the command:
$ sudo chown root /etc/crontab 
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct user to prevent unauthorized changes.
OVAL test results details

Testing user ownership of /etc/crontab  oval:ssg-test_file_owner_crontab:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/crontabregular00451rw------- 
Verify Owner on cron.hourlyxccdf_org.ssgproject.content_rule_file_owner_cron_hourly mediumCCE-82208-0

Verify Owner on cron.hourly

Rule IDxccdf_org.ssgproject.content_rule_file_owner_cron_hourly
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_cron_hourly:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82208-0

References:  5.1.3, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the owner of /etc/cron.hourly, run the command:
$ sudo chown root /etc/cron.hourly 
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct user to prevent unauthorized changes.
OVAL test results details

Testing user ownership of /etc/cron.hourly/  oval:ssg-test_file_owner_cron_hourly:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.hourly//directory0021rwx------ 
Verify Owner on cron.dxccdf_org.ssgproject.content_rule_file_owner_cron_d mediumCCE-82270-0

Verify Owner on cron.d

Rule IDxccdf_org.ssgproject.content_rule_file_owner_cron_d
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_cron_d:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82270-0

References:  5.1.7, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the owner of /etc/cron.d, run the command:
$ sudo chown root /etc/cron.d 
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct user to prevent unauthorized changes.
OVAL test results details

Testing user ownership of /etc/cron.d/  oval:ssg-test_file_owner_cron_d:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.d//directory0076rwxr-xr-x 
Verify Group Who Owns cron.dailyxccdf_org.ssgproject.content_rule_file_groupowner_cron_daily mediumCCE-82232-0

Verify Group Who Owns cron.daily

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_cron_daily
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_cron_daily:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82232-0

References:  5.1.4, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the group owner of /etc/cron.daily, run the command:
$ sudo chgrp root /etc/cron.daily
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct group to prevent unauthorized changes.
OVAL test results details

Testing group ownership of /etc/cron.daily/  oval:ssg-test_file_groupowner_cron_daily:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.daily//directory0066rwxr-xr-x 
Verify Group Who Owns Crontabxccdf_org.ssgproject.content_rule_file_groupowner_crontab mediumCCE-82222-1

Verify Group Who Owns Crontab

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_crontab
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_crontab:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82222-1

References:  5.1.2, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the group owner of /etc/crontab, run the command:
$ sudo chgrp root /etc/crontab
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct group to prevent unauthorized changes.
OVAL test results details

Testing group ownership of /etc/crontab  oval:ssg-test_file_groupowner_crontab:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/crontabregular00451rw------- 
Verify Permissions on cron.hourlyxccdf_org.ssgproject.content_rule_file_permissions_cron_hourly mediumCCE-82229-6

Verify Permissions on cron.hourly

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_cron_hourly
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_cron_hourly:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82229-6

References:  5.1.3, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the permissions of /etc/cron.hourly, run the command:
$ sudo chmod 0700 /etc/cron.hourly
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should have the correct access rights to prevent unauthorized changes.
OVAL test results details

Testing mode of /etc/cron.hourly/  oval:ssg-test_file_permissions_cron_hourly:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.hourly//directory0021rwx------ 
Verify Group Who Owns cron.weeklyxccdf_org.ssgproject.content_rule_file_groupowner_cron_weekly mediumCCE-82242-9

Verify Group Who Owns cron.weekly

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_cron_weekly
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_cron_weekly:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82242-9

References:  5.1.5, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the group owner of /etc/cron.weekly, run the command:
$ sudo chgrp root /etc/cron.weekly
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct group to prevent unauthorized changes.
OVAL test results details

Testing group ownership of /etc/cron.weekly/  oval:ssg-test_file_groupowner_cron_weekly:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.weekly//directory006rwx------ 
Verify Permissions on cron.dailyxccdf_org.ssgproject.content_rule_file_permissions_cron_daily mediumCCE-82239-5

Verify Permissions on cron.daily

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_cron_daily
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_cron_daily:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82239-5

References:  5.1.4, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the permissions of /etc/cron.daily, run the command:
$ sudo chmod 0700 /etc/cron.daily
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should have the correct access rights to prevent unauthorized changes.

Complexity:low
Disruption:low
Strategy:configure
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

chmod 0700 /etc/cron.daily/

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:configure
- name: Test for existence /etc/cron.daily/
  stat:
    path: /etc/cron.daily/
  register: file_exists
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-82239-5
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - configure_strategy
    - file_permissions_cron_daily
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Ensure permission 0700 on /etc/cron.daily/
  file:
    path: /etc/cron.daily/
    mode: '0700'
  when:
    - file_exists.stat is defined and file_exists.stat.exists
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-82239-5
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - configure_strategy
    - file_permissions_cron_daily
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
OVAL test results details

Testing mode of /etc/cron.daily/  oval:ssg-test_file_permissions_cron_daily:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.daily//directory0066rwxr-xr-x 
Verify Permissions on crontabxccdf_org.ssgproject.content_rule_file_permissions_crontab mediumCCE-82205-6

Verify Permissions on crontab

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_crontab
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_crontab:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82205-6

References:  5.1.2, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the permissions of /etc/crontab, run the command:
$ sudo chmod 0600 /etc/crontab
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should have the correct access rights to prevent unauthorized changes.
OVAL test results details

Testing mode of /etc/crontab  oval:ssg-test_file_permissions_crontab:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/crontabregular00451rw------- 
Verify Group Who Owns cron.dxccdf_org.ssgproject.content_rule_file_groupowner_cron_d mediumCCE-82265-0

Verify Group Who Owns cron.d

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_cron_d
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_cron_d:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82265-0

References:  5.1.7, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the group owner of /etc/cron.d, run the command:
$ sudo chgrp root /etc/cron.d
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct group to prevent unauthorized changes.
OVAL test results details

Testing group ownership of /etc/cron.d/  oval:ssg-test_file_groupowner_cron_d:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.d//directory0076rwxr-xr-x 
Verify Owner on cron.monthlyxccdf_org.ssgproject.content_rule_file_owner_cron_monthly mediumCCE-82259-3

Verify Owner on cron.monthly

Rule IDxccdf_org.ssgproject.content_rule_file_owner_cron_monthly
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_cron_monthly:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82259-3

References:  5.1.6, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the owner of /etc/cron.monthly, run the command:
$ sudo chown root /etc/cron.monthly 
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct user to prevent unauthorized changes.
OVAL test results details

Testing user ownership of /etc/cron.monthly/  oval:ssg-test_file_owner_cron_monthly:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.monthly//directory006rwx------ 
Verify Permissions on cron.monthlyxccdf_org.ssgproject.content_rule_file_permissions_cron_monthly mediumCCE-82262-7

Verify Permissions on cron.monthly

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_cron_monthly
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_cron_monthly:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82262-7

References:  5.1.6, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the permissions of /etc/cron.monthly, run the command:
$ sudo chmod 0700 /etc/cron.monthly
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should have the correct access rights to prevent unauthorized changes.
OVAL test results details

Testing mode of /etc/cron.monthly/  oval:ssg-test_file_permissions_cron_monthly:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.monthly//directory006rwx------ 
Verify Permissions on cron.dxccdf_org.ssgproject.content_rule_file_permissions_cron_d mediumCCE-82276-7

Verify Permissions on cron.d

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_cron_d
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_cron_d:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82276-7

References:  5.1.7, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the permissions of /etc/cron.d, run the command:
$ sudo chmod 0700 /etc/cron.d
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should have the correct access rights to prevent unauthorized changes.

Complexity:low
Disruption:low
Strategy:configure
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

chmod 0700 /etc/cron.d/

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:configure
- name: Test for existence /etc/cron.d/
  stat:
    path: /etc/cron.d/
  register: file_exists
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-82276-7
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - configure_strategy
    - file_permissions_cron_d
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Ensure permission 0700 on /etc/cron.d/
  file:
    path: /etc/cron.d/
    mode: '0700'
  when:
    - file_exists.stat is defined and file_exists.stat.exists
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-82276-7
    - NIST-800-53-AC-6(1)
    - NIST-800-53-CM-6(a)
    - configure_strategy
    - file_permissions_cron_d
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
OVAL test results details

Testing mode of /etc/cron.d/  oval:ssg-test_file_permissions_cron_d:tst:1  false

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.d//directory0076rwxr-xr-x 
Verify Group Who Owns cron.hourlyxccdf_org.ssgproject.content_rule_file_groupowner_cron_hourly mediumCCE-82226-2

Verify Group Who Owns cron.hourly

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_cron_hourly
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_cron_hourly:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82226-2

References:  5.1.3, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the group owner of /etc/cron.hourly, run the command:
$ sudo chgrp root /etc/cron.hourly
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct group to prevent unauthorized changes.
OVAL test results details

Testing group ownership of /etc/cron.hourly/  oval:ssg-test_file_groupowner_cron_hourly:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.hourly//directory0021rwx------ 
Verify Permissions on cron.weeklyxccdf_org.ssgproject.content_rule_file_permissions_cron_weekly mediumCCE-82250-2

Verify Permissions on cron.weekly

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_cron_weekly
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_cron_weekly:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82250-2

References:  5.1.5, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the permissions of /etc/cron.weekly, run the command:
$ sudo chmod 0700 /etc/cron.weekly
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should have the correct access rights to prevent unauthorized changes.
OVAL test results details

Testing mode of /etc/cron.weekly/  oval:ssg-test_file_permissions_cron_weekly:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.weekly//directory006rwx------ 
Verify Owner on cron.dailyxccdf_org.ssgproject.content_rule_file_owner_cron_daily mediumCCE-82236-1

Verify Owner on cron.daily

Rule IDxccdf_org.ssgproject.content_rule_file_owner_cron_daily
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_cron_daily:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82236-1

References:  5.1.4, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the owner of /etc/cron.daily, run the command:
$ sudo chown root /etc/cron.daily 
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct user to prevent unauthorized changes.
OVAL test results details

Testing user ownership of /etc/cron.daily/  oval:ssg-test_file_owner_cron_daily:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.daily//directory0066rwxr-xr-x 
Verify Group Who Owns cron.monthlyxccdf_org.ssgproject.content_rule_file_groupowner_cron_monthly mediumCCE-82255-1

Verify Group Who Owns cron.monthly

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_cron_monthly
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_cron_monthly:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82255-1

References:  5.1.6, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the group owner of /etc/cron.monthly, run the command:
$ sudo chgrp root /etc/cron.monthly
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct group to prevent unauthorized changes.
OVAL test results details

Testing group ownership of /etc/cron.monthly/  oval:ssg-test_file_groupowner_cron_monthly:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.monthly//directory006rwx------ 
Verify Owner on cron.weeklyxccdf_org.ssgproject.content_rule_file_owner_cron_weekly mediumCCE-82246-0

Verify Owner on cron.weekly

Rule IDxccdf_org.ssgproject.content_rule_file_owner_cron_weekly
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_cron_weekly:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82246-0

References:  5.1.5, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the owner of /etc/cron.weekly, run the command:
$ sudo chown root /etc/cron.weekly 
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct user to prevent unauthorized changes.
OVAL test results details

Testing user ownership of /etc/cron.weekly/  oval:ssg-test_file_owner_cron_weekly:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/cron.weekly//directory006rwx------ 
Remove the X Windows Package Groupxccdf_org.ssgproject.content_rule_package_xorg-x11-server-common_removed mediumCCE-27218-7

Remove the X Windows Package Group

Rule IDxccdf_org.ssgproject.content_rule_package_xorg-x11-server-common_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_xorg-x11-server-common_removed:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27218-7

References:  12, 15, 8, APO13.01, DSS01.04, DSS05.02, DSS05.03, CCI-000366, 4.3.3.6.6, SR 1.13, SR 2.6, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.13.1.1, A.13.2.1, A.14.1.3, A.6.2.1, A.6.2.2, CM-7(a), CM-7(b), CM-6(a), PR.AC-3, PR.PT-4, SRG-OS-000480-GPOS-00227, RHEL-07-040730, SV-204624r505924_rule

Description
By removing the xorg-x11-server-common package, the system no longer has X Windows installed. If X Windows is not installed then the system cannot boot into graphical user mode. This prevents the system from being accidentally or maliciously booted into a graphical.target mode. To do so, run the following command:
$ sudo yum groupremove "X Window System"
$ sudo yum remove xorg-x11-server-common
Rationale
Unnecessary service packages must not be installed to decrease the attack surface of the system. X windows has a long history of security vulnerabilities and should not be installed unless approved and documented.
Warnings
warning  The installation and use of a Graphical User Interface (GUI) increases your attack vector and decreases your overall security posture. Removing the package xorg-x11-server-common package will remove the graphical target which might bring your system to an inconsistent state requiring additional configuration to access the system again. If a GUI is an operational requirement, a tailored profile that removes this rule should used before continuing installation.
OVAL test results details

package xorg-x11-server-common is removed  oval:ssg-test_package_xorg-x11-server-common_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_xorg-x11-server-common_removed:obj:1 of type rpminfo_object
Name
xorg-x11-server-common
Disable X Windows Startup By Setting Default Targetxccdf_org.ssgproject.content_rule_xwindows_runlevel_target mediumCCE-27285-6

Disable X Windows Startup By Setting Default Target

Rule IDxccdf_org.ssgproject.content_rule_xwindows_runlevel_target
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-xwindows_runlevel_target:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27285-6

References:  12, 15, 8, APO13.01, DSS01.04, DSS05.02, DSS05.03, CCI-000366, 4.3.3.6.6, SR 1.13, SR 2.6, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.13.1.1, A.13.2.1, A.14.1.3, A.6.2.1, A.6.2.2, CM-7(a), CM-7(b), CM-6(a), PR.AC-3, PR.PT-4, SRG-OS-000480-GPOS-00227

Description
Systems that do not require a graphical user interface should only boot by default into multi-user.target mode. This prevents accidental booting of the system into a graphical.target mode. Setting the system's default target to multi-user.target will prevent automatic startup of the X server. To do so, run:
$ systemctl set-default multi-user.target
You should see the following output:
Removed symlink /etc/systemd/system/default.target.
Created symlink from /etc/systemd/system/default.target to /usr/lib/systemd/system/multi-user.target.
Rationale
Services that are not required for system and application processes must not be active to decrease the attack surface of the system. X windows has a long history of security vulnerabilities and should not be used unless approved and documented.
OVAL test results details

default.target systemd softlink exists  oval:ssg-test_disable_xwindows_runlevel_target:tst:1  true

Following items have been found on the system:
FilepathCanonical path
/etc/systemd/system/default.target/usr/lib/systemd/system/multi-user.target
Disable named Servicexccdf_org.ssgproject.content_rule_service_named_disabled mediumCCE-80325-4

Disable named Service

Rule IDxccdf_org.ssgproject.content_rule_service_named_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_named_disabled:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-80325-4

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
The named service can be disabled with the following command:
$ sudo systemctl disable named.service
The named service can be masked with the following command:
$ sudo systemctl mask named.service
Rationale
All network services involve some risk of compromise due to implementation flaws and should be disabled if possible.
OVAL test results details

package bind is removed  oval:ssg-test_service_named_package_bind_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_named_package_bind_removed:obj:1 of type rpminfo_object
Name
bind

Test that the named service is not running  oval:ssg-test_service_not_running_named:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_named:obj:1 of type systemdunitproperty_object
UnitProperty
^named\.(service|socket)$ActiveState

Test that the property LoadState from the service named is masked  oval:ssg-test_service_loadstate_is_masked_named:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_named:obj:1 of type systemdunitproperty_object
UnitProperty
^named\.(service|socket)$LoadState

Test that the property FragmentPath from the service named is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_named:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_named:obj:1 of type systemdunitproperty_object
UnitProperty
^named\.(service|socket)$FragmentPath
Uninstall openldap-servers Packagexccdf_org.ssgproject.content_rule_package_openldap-servers_removed lowCCE-80293-4

Uninstall openldap-servers Package

Rule IDxccdf_org.ssgproject.content_rule_package_openldap-servers_removed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_openldap-servers_removed:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80293-4

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
The openldap-servers RPM is not installed by default on a Red Hat Enterprise Linux 7 system. It is needed only by the OpenLDAP server, not by the clients which use LDAP for authentication. If the system is not intended for use as an LDAP Server it should be removed.
Rationale
Unnecessary packages should not be installed to decrease the attack surface of the system. While this software is clearly essential on an LDAP server, it is not necessary on typical desktop or workstation systems.
OVAL test results details

package openldap-servers is removed  oval:ssg-test_package_openldap-servers_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_package_openldap-servers_removed:obj:1 of type rpminfo_object
Name
openldap-servers
Ensure LDAP client is not installedxccdf_org.ssgproject.content_rule_package_openldap-clients_removed lowCCE-82884-8

Ensure LDAP client is not installed

Rule IDxccdf_org.ssgproject.content_rule_package_openldap-clients_removed
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-package_openldap-clients_removed:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-82884-8

References:  2.3.5

Description
The Lightweight Directory Access Protocol (LDAP) is a service that provides a method for looking up information from a central database. The openldap-clients package can be removed with the following command:
$ sudo yum erase openldap-clients
Rationale
If the system does not need to act as an LDAP client, it is recommended that the software is removed to reduce the potential attack surface.

Complexity:low
Disruption:low
Strategy:disable

# CAUTION: This remediation script will remove openldap-clients
#	   from the system, and may remove any packages
#	   that depend on openldap-clients. Execute this
#	   remediation AFTER testing on a non-production
#	   system!

if rpm -q --quiet "openldap-clients" ; then
    yum remove -y "openldap-clients"
fi

Complexity:low
Disruption:low
Strategy:disable
- name: Ensure openldap-clients is removed
  package:
    name: openldap-clients
    state: absent
  tags:
    - CCE-82884-8
    - disable_strategy
    - low_complexity
    - low_disruption
    - low_severity
    - no_reboot_needed
    - package_openldap-clients_removed

Complexity:low
Disruption:low
Strategy:disable
include remove_openldap-clients

class remove_openldap-clients {
  package { 'openldap-clients':
    ensure => 'purged',
  }
}

Complexity:low
Disruption:low
Strategy:disable

package --remove=openldap-clients
OVAL test results details

package openldap-clients is removed  oval:ssg-test_package_openldap-clients_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openldap-clientsx86_64(none)24.el7_92.4.440:2.4.44-24.el7_9199e2f91fd431d51openldap-clients-0:2.4.44-24.el7_9.x86_64
Disable Postfix Network Listeningxccdf_org.ssgproject.content_rule_postfix_network_listening_disabled mediumCCE-80289-2

Disable Postfix Network Listening

Rule IDxccdf_org.ssgproject.content_rule_postfix_network_listening_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-postfix_network_listening_disabled:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-80289-2

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, CCI-000382, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
Edit the file /etc/postfix/main.cf to ensure that only the following inet_interfaces line appears:
inet_interfaces = loopback-only
Rationale
This ensures postfix accepts mail messages (such as cron job reports) from the local system only, and not from the network, which protects it from network attack.
OVAL test results details

package postfix is installed  oval:ssg-test_service_postfix_package_postfix_installed:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_postfix_package_postfix_installed:obj:1 of type rpminfo_object
Name
postfix

Test that the postfix service is running  oval:ssg-test_service_running_postfix:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_running_postfix:obj:1 of type systemdunitproperty_object
UnitProperty
^postfix\.(socket|service)$ActiveState

systemd test  oval:ssg-test_multi_user_wants_postfix:tst:1  false

Following items have been found on the system:
UnitDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependency
multi-user.targetbasic.targetsysinit.targetrhel-domainname.servicesystemd-ask-password-console.pathsystemd-udev-trigger.servicesystemd-update-done.servicesystemd-vconsole-setup.serviceswap.targetdev-mapper-rhel\x2dswap.swapsystemd-modules-load.servicesys-kernel-debug.mountlvm2-lvmpolld.socketsystemd-journald.servicesystemd-tmpfiles-setup.servicekmod-static-nodes.serviceproc-sys-fs-binfmt_misc.automountdev-mqueue.mountlocal-fs.targettmp.mount-.mountvar-log-sudo\x2dio.mountvar-crash.mountopt-IBM-ITM.mountopt.mountboot.mountvar-tmp.mountusr-local-monitor-log-tsm.mounthome.mountusr.mountvar.mountsystemd-remount-fs.servicerhel-readonly.serviceplymouth-start.servicerhel-import-state.servicesystemd-tmpfiles-setup-dev.servicecryptsetup.targetrhel-autorelabel-mark.servicesystemd-journal-flush.servicesystemd-journal-catalog-update.servicedev-hugepages.mountrhel-autorelabel.servicelvm2-lvmetad.socketsys-fs-fuse-connections.mountsystemd-random-seed.servicelvm2-monitor.servicesystemd-firstboot.servicesystemd-hwdb-update.servicesystemd-update-utmp.servicerhel-loadmodules.servicesystemd-binfmt.servicesystemd-udevd.servicesystemd-machine-id-commit.servicesys-kernel-config.mountplymouth-read-write.servicesystemd-sysctl.servicemicrocode.servicesockets.targetsystemd-shutdownd.socketsystemd-initctl.socketrpcbind.socketdm-event.socketsystemd-udevd-kernel.socketsystemd-udevd-control.socketdbus.socketsystemd-journald.socketselinux-policy-migrate-local-changes@targeted.servicerhel-dmesg.servicetimers.targetsystemd-tmpfiles-clean.timerpaths.targetslices.targetsystem.slice-.slicesshd.servicersyslog.servicesystemd-update-utmp-runlevel.servicecheck_ha_status.servicerhsmcertd.serviceNetworkManager.servicesystemd-readahead-collect.servicecrond.servicedbus.serviceauditd.serviceplymouth-quit.servicesystemd-logind.serviceatd.servicebrandbot.pathnetwork.serviceplymouth-quit-wait.servicesssd.servicesystemd-user-sessions.serviceremote-fs.targetnfs-client.targetremote-fs-pre.targetrpc-statd-notify.serviceauth-rpcgss-module.servicesystemd-ask-password-wall.pathgetty.targetgetty@tty1.servicesystemd-readahead-replay.serviceoddjobd.servicevmtoolsd.servicetuned.servicechronyd.servicegoferd.servicerhel-configure.serviceirqbalance.service

systemd test  oval:ssg-test_multi_user_wants_postfix_socket:tst:1  false

Following items have been found on the system:
UnitDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependency
multi-user.targetbasic.targetsysinit.targetrhel-domainname.servicesystemd-ask-password-console.pathsystemd-udev-trigger.servicesystemd-update-done.servicesystemd-vconsole-setup.serviceswap.targetdev-mapper-rhel\x2dswap.swapsystemd-modules-load.servicesys-kernel-debug.mountlvm2-lvmpolld.socketsystemd-journald.servicesystemd-tmpfiles-setup.servicekmod-static-nodes.serviceproc-sys-fs-binfmt_misc.automountdev-mqueue.mountlocal-fs.targettmp.mount-.mountvar-log-sudo\x2dio.mountvar-crash.mountopt-IBM-ITM.mountopt.mountboot.mountvar-tmp.mountusr-local-monitor-log-tsm.mounthome.mountusr.mountvar.mountsystemd-remount-fs.servicerhel-readonly.serviceplymouth-start.servicerhel-import-state.servicesystemd-tmpfiles-setup-dev.servicecryptsetup.targetrhel-autorelabel-mark.servicesystemd-journal-flush.servicesystemd-journal-catalog-update.servicedev-hugepages.mountrhel-autorelabel.servicelvm2-lvmetad.socketsys-fs-fuse-connections.mountsystemd-random-seed.servicelvm2-monitor.servicesystemd-firstboot.servicesystemd-hwdb-update.servicesystemd-update-utmp.servicerhel-loadmodules.servicesystemd-binfmt.servicesystemd-udevd.servicesystemd-machine-id-commit.servicesys-kernel-config.mountplymouth-read-write.servicesystemd-sysctl.servicemicrocode.servicesockets.targetsystemd-shutdownd.socketsystemd-initctl.socketrpcbind.socketdm-event.socketsystemd-udevd-kernel.socketsystemd-udevd-control.socketdbus.socketsystemd-journald.socketselinux-policy-migrate-local-changes@targeted.servicerhel-dmesg.servicetimers.targetsystemd-tmpfiles-clean.timerpaths.targetslices.targetsystem.slice-.slicesshd.servicersyslog.servicesystemd-update-utmp-runlevel.servicecheck_ha_status.servicerhsmcertd.serviceNetworkManager.servicesystemd-readahead-collect.servicecrond.servicedbus.serviceauditd.serviceplymouth-quit.servicesystemd-logind.serviceatd.servicebrandbot.pathnetwork.serviceplymouth-quit-wait.servicesssd.servicesystemd-user-sessions.serviceremote-fs.targetnfs-client.targetremote-fs-pre.targetrpc-statd-notify.serviceauth-rpcgss-module.servicesystemd-ask-password-wall.pathgetty.targetgetty@tty1.servicesystemd-readahead-replay.serviceoddjobd.servicevmtoolsd.servicetuned.servicechronyd.servicegoferd.servicerhel-configure.serviceirqbalance.service

inet_interfaces in /etc/postfix/main.cf should be set correctly  oval:ssg-test_postfix_network_listening_disabled:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_postfix_network_listening_disabled:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/postfix/main.cf^[\s]*inet_interfaces[\s]*=[\s]*(.*)[\s]*$1
Disable Sambaxccdf_org.ssgproject.content_rule_service_smb_disabled lowCCE-80277-7

Disable Samba

Rule IDxccdf_org.ssgproject.content_rule_service_smb_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_smb_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80277-7

References:  CCI-001436

Description
The smb service can be disabled with the following command:
$ sudo systemctl disable smb.service
The smb service can be masked with the following command:
$ sudo systemctl mask smb.service
Rationale
Running a Samba server provides a network-based avenue of attack, and should be disabled if not needed.
OVAL test results details

package samba is removed  oval:ssg-test_service_smb_package_samba_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_smb_package_samba_removed:obj:1 of type rpminfo_object
Name
samba

Test that the smb service is not running  oval:ssg-test_service_not_running_smb:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_smb:obj:1 of type systemdunitproperty_object
UnitProperty
^smb\.(service|socket)$ActiveState

Test that the property LoadState from the service smb is masked  oval:ssg-test_service_loadstate_is_masked_smb:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_smb:obj:1 of type systemdunitproperty_object
UnitProperty
^smb\.(service|socket)$LoadState

Test that the property FragmentPath from the service smb is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_smb:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_smb:obj:1 of type systemdunitproperty_object
UnitProperty
^smb\.(service|socket)$FragmentPath
Disable httpd Servicexccdf_org.ssgproject.content_rule_service_httpd_disabled unknownCCE-80300-7

Disable httpd Service

Rule IDxccdf_org.ssgproject.content_rule_service_httpd_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_httpd_disabled:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80300-7

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
The httpd service can be disabled with the following command:
$ sudo systemctl disable httpd.service
The httpd service can be masked with the following command:
$ sudo systemctl mask httpd.service
Rationale
Running web server software provides a network-based avenue of attack, and should be disabled if not needed.
OVAL test results details

package httpd is removed  oval:ssg-test_service_httpd_package_httpd_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_httpd_package_httpd_removed:obj:1 of type rpminfo_object
Name
httpd

Test that the httpd service is not running  oval:ssg-test_service_not_running_httpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_httpd:obj:1 of type systemdunitproperty_object
UnitProperty
^httpd\.(service|socket)$ActiveState

Test that the property LoadState from the service httpd is masked  oval:ssg-test_service_loadstate_is_masked_httpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_httpd:obj:1 of type systemdunitproperty_object
UnitProperty
^httpd\.(service|socket)$LoadState

Test that the property FragmentPath from the service httpd is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_httpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_httpd:obj:1 of type systemdunitproperty_object
UnitProperty
^httpd\.(service|socket)$FragmentPath
The Chrony package is installedxccdf_org.ssgproject.content_rule_package_chrony_installed mediumCCE-83419-2

The Chrony package is installed

Rule IDxccdf_org.ssgproject.content_rule_package_chrony_installed
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-package_chrony_installed:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83419-2

References:  2.2.1.1

Description
System time should be synchronized between all systems in an environment. This is typically done by establishing an authoritative time server or set of servers and having all systems synchronize their clocks to them. The chrony package can be installed with the following command:
$ sudo yum install chrony
Rationale
Time synchronization is important to support time sensitive security mechanisms like Kerberos and also ensures log files have consistent time records across the enterprise, which aids in forensic investigations.
OVAL test results details

package chrony is installed  oval:ssg-test_package_chrony_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
chronyx86_64(none)1.el73.40:3.4-1.el7199e2f91fd431d51chrony-0:3.4-1.el7.x86_64
The Chronyd service is enabledxccdf_org.ssgproject.content_rule_service_chronyd_enabled mediumCCE-83420-0

The Chronyd service is enabled

Rule IDxccdf_org.ssgproject.content_rule_service_chronyd_enabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_chronyd_enabled:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83420-0

References:  2.2.1.3

Description
chrony is a daemon which implements the Network Time Protocol (NTP) is designed to synchronize system clocks across a variety of systems and use a source that is highly accurate. More information on chrony can be found at http://chrony.tuxfamily.org/. Chrony can be configured to be a client and/or a server. To enable Chronyd service, you can run: # systemctl enable chronyd.service This recommendation only applies if chrony is in use on the system.
Rationale
If chrony is in use on the system proper configuration is vital to ensuring time synchronization is working properly.
OVAL test results details

package chrony is installed  oval:ssg-test_service_chronyd_package_chrony_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
chronyx86_64(none)1.el73.40:3.4-1.el7199e2f91fd431d51chrony-0:3.4-1.el7.x86_64

Test that the chronyd service is running  oval:ssg-test_service_running_chronyd:tst:1  true

Following items have been found on the system:
UnitPropertyValue
chronyd.serviceActiveStateactive

systemd test  oval:ssg-test_multi_user_wants_chronyd:tst:1  true

Following items have been found on the system:
UnitDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependency
multi-user.targetbasic.targetsysinit.targetrhel-domainname.servicesystemd-ask-password-console.pathsystemd-udev-trigger.servicesystemd-update-done.servicesystemd-vconsole-setup.serviceswap.targetdev-mapper-rhel\x2dswap.swapsystemd-modules-load.servicesys-kernel-debug.mountlvm2-lvmpolld.socketsystemd-journald.servicesystemd-tmpfiles-setup.servicekmod-static-nodes.serviceproc-sys-fs-binfmt_misc.automountdev-mqueue.mountlocal-fs.targettmp.mount-.mountvar-log-sudo\x2dio.mountvar-crash.mountopt-IBM-ITM.mountopt.mountboot.mountvar-tmp.mountusr-local-monitor-log-tsm.mounthome.mountusr.mountvar.mountsystemd-remount-fs.servicerhel-readonly.serviceplymouth-start.servicerhel-import-state.servicesystemd-tmpfiles-setup-dev.servicecryptsetup.targetrhel-autorelabel-mark.servicesystemd-journal-flush.servicesystemd-journal-catalog-update.servicedev-hugepages.mountrhel-autorelabel.servicelvm2-lvmetad.socketsys-fs-fuse-connections.mountsystemd-random-seed.servicelvm2-monitor.servicesystemd-firstboot.servicesystemd-hwdb-update.servicesystemd-update-utmp.servicerhel-loadmodules.servicesystemd-binfmt.servicesystemd-udevd.servicesystemd-machine-id-commit.servicesys-kernel-config.mountplymouth-read-write.servicesystemd-sysctl.servicemicrocode.servicesockets.targetsystemd-shutdownd.socketsystemd-initctl.socketrpcbind.socketdm-event.socketsystemd-udevd-kernel.socketsystemd-udevd-control.socketdbus.socketsystemd-journald.socketselinux-policy-migrate-local-changes@targeted.servicerhel-dmesg.servicetimers.targetsystemd-tmpfiles-clean.timerpaths.targetslices.targetsystem.slice-.slicesshd.servicersyslog.servicesystemd-update-utmp-runlevel.servicecheck_ha_status.servicerhsmcertd.serviceNetworkManager.servicesystemd-readahead-collect.servicecrond.servicedbus.serviceauditd.serviceplymouth-quit.servicesystemd-logind.serviceatd.servicebrandbot.pathnetwork.serviceplymouth-quit-wait.servicesssd.servicesystemd-user-sessions.serviceremote-fs.targetnfs-client.targetremote-fs-pre.targetrpc-statd-notify.serviceauth-rpcgss-module.servicesystemd-ask-password-wall.pathgetty.targetgetty@tty1.servicesystemd-readahead-replay.serviceoddjobd.servicevmtoolsd.servicetuned.servicechronyd.servicegoferd.servicerhel-configure.serviceirqbalance.service

systemd test  oval:ssg-test_multi_user_wants_chronyd_socket:tst:1  false

Following items have been found on the system:
UnitDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependencyDependency
multi-user.targetbasic.targetsysinit.targetrhel-domainname.servicesystemd-ask-password-console.pathsystemd-udev-trigger.servicesystemd-update-done.servicesystemd-vconsole-setup.serviceswap.targetdev-mapper-rhel\x2dswap.swapsystemd-modules-load.servicesys-kernel-debug.mountlvm2-lvmpolld.socketsystemd-journald.servicesystemd-tmpfiles-setup.servicekmod-static-nodes.serviceproc-sys-fs-binfmt_misc.automountdev-mqueue.mountlocal-fs.targettmp.mount-.mountvar-log-sudo\x2dio.mountvar-crash.mountopt-IBM-ITM.mountopt.mountboot.mountvar-tmp.mountusr-local-monitor-log-tsm.mounthome.mountusr.mountvar.mountsystemd-remount-fs.servicerhel-readonly.serviceplymouth-start.servicerhel-import-state.servicesystemd-tmpfiles-setup-dev.servicecryptsetup.targetrhel-autorelabel-mark.servicesystemd-journal-flush.servicesystemd-journal-catalog-update.servicedev-hugepages.mountrhel-autorelabel.servicelvm2-lvmetad.socketsys-fs-fuse-connections.mountsystemd-random-seed.servicelvm2-monitor.servicesystemd-firstboot.servicesystemd-hwdb-update.servicesystemd-update-utmp.servicerhel-loadmodules.servicesystemd-binfmt.servicesystemd-udevd.servicesystemd-machine-id-commit.servicesys-kernel-config.mountplymouth-read-write.servicesystemd-sysctl.servicemicrocode.servicesockets.targetsystemd-shutdownd.socketsystemd-initctl.socketrpcbind.socketdm-event.socketsystemd-udevd-kernel.socketsystemd-udevd-control.socketdbus.socketsystemd-journald.socketselinux-policy-migrate-local-changes@targeted.servicerhel-dmesg.servicetimers.targetsystemd-tmpfiles-clean.timerpaths.targetslices.targetsystem.slice-.slicesshd.servicersyslog.servicesystemd-update-utmp-runlevel.servicecheck_ha_status.servicerhsmcertd.serviceNetworkManager.servicesystemd-readahead-collect.servicecrond.servicedbus.serviceauditd.serviceplymouth-quit.servicesystemd-logind.serviceatd.servicebrandbot.pathnetwork.serviceplymouth-quit-wait.servicesssd.servicesystemd-user-sessions.serviceremote-fs.targetnfs-client.targetremote-fs-pre.targetrpc-statd-notify.serviceauth-rpcgss-module.servicesystemd-ask-password-wall.pathgetty.targetgetty@tty1.servicesystemd-readahead-replay.serviceoddjobd.servicevmtoolsd.servicetuned.servicechronyd.servicegoferd.servicerhel-configure.serviceirqbalance.service
Ensure that chronyd is running under chrony user accountxccdf_org.ssgproject.content_rule_chronyd_run_as_chrony_user mediumCCE-82878-0

Ensure that chronyd is running under chrony user account

Rule IDxccdf_org.ssgproject.content_rule_chronyd_run_as_chrony_user
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-chronyd_run_as_chrony_user:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82878-0

References:  2.2.1.3

Description
chrony is a daemon which implements the Network Time Protocol (NTP). It is designed to synchronize system clocks across a variety of systems and use a source that is highly accurate. More information on chrony can be found at http://chrony.tuxfamily.org/. Chrony can be configured to be a client and/or a server. To ensure that chronyd is running under chrony user account, Add or edit the OPTIONS variable in /etc/sysconfig/chronyd to include -u chrony:
OPTIONS="-u chrony"
This recommendation only applies if chrony is in use on the system.
Rationale
If chrony is in use on the system proper configuration is vital to ensuring time synchronization is working properly.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ] && rpm --quiet -q chrony; then

if grep -q 'OPTIONS=.*' /etc/sysconfig/chronyd; then
	# trying to solve cases where the parameter after OPTIONS
	#may or may not be enclosed in quotes
	sed -i -E -e 's/\s*-u\s+\w+\s*/ /' -e 's/^([\s]*OPTIONS=["]?[^"]*)("?)/\1 -u chrony\2/' /etc/sysconfig/chronyd
else
	echo 'OPTIONS="-u chrony"' >> /etc/sysconfig/chronyd
fi

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:configure
- package_facts:
    manager: auto
  name: Gather the package facts
  tags:
    - CCE-82878-0
    - chronyd_run_as_chrony_user
    - configure_strategy
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Detect if file /etc/sysconfig/chronyd is not empty or missing
  find:
    path: /etc/sysconfig/
    patterns: chronyd
    contains: ^([\s]*OPTIONS=["]?[^"]*)("?)
  register: chronyd_file
  when:
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
    - '"chrony" in ansible_facts.packages'
  tags:
    - CCE-82878-0
    - chronyd_run_as_chrony_user
    - configure_strategy
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Remove any previous configuration of user used to run chronyd process
  replace:
    path: /etc/sysconfig/chronyd
    regexp: \s*-u\s+\w+\s*
    replace: ' '
  when:
    - chronyd_file is defined and chronyd_file.matched > 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
    - '"chrony" in ansible_facts.packages'
  tags:
    - CCE-82878-0
    - chronyd_run_as_chrony_user
    - configure_strategy
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Correct existing line in /etc/sysconfig/chronyd to run chronyd as chrony user
  lineinfile:
    path: /etc/sysconfig/chronyd
    regexp: ^([\s]*OPTIONS=["]?[^"]*)("?)
    line: \1 -u chrony\2
    state: present
    backrefs: true
  when:
    - chronyd_file is defined and chronyd_file.matched > 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
    - '"chrony" in ansible_facts.packages'
  tags:
    - CCE-82878-0
    - chronyd_run_as_chrony_user
    - configure_strategy
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed

- name: Insert correct line into /etc/sysconfig/chronyd ensuring chronyd runs as chrony
    user
  lineinfile:
    path: /etc/sysconfig/chronyd
    line: OPTIONS="-u chrony"
    state: present
    create: true
  when:
    - chronyd_file is defined and chronyd_file.matched == 0
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
    - '"chrony" in ansible_facts.packages'
  tags:
    - CCE-82878-0
    - chronyd_run_as_chrony_user
    - configure_strategy
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
OVAL test results details

tests the value of OPTIONS setting in the /etc/sysconfig/chronyd file  oval:ssg-test_chronyd_run_as_chrony_user:tst:1  false

Following items have been found on the system:
PathContent
/etc/sysconfig/chronydOPTIONS=""

The configuration file /etc/sysconfig/chronyd exists for chronyd_run_as_chrony_user  oval:ssg-test_chronyd_run_as_chrony_user_config_file_exists:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/sysconfig/chronydregular0046rw-r--r-- 
A remote time server for Chrony is configuredxccdf_org.ssgproject.content_rule_chronyd_specify_remote_server mediumCCE-83418-4

A remote time server for Chrony is configured

Rule IDxccdf_org.ssgproject.content_rule_chronyd_specify_remote_server
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-chronyd_specify_remote_server:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-83418-4

References:  2.2.1.3

Description
Chrony is a daemon which implements the Network Time Protocol (NTP). It is designed to synchronize system clocks across a variety of systems and use a source that is highly accurate. More information on chrony can be found at http://chrony.tuxfamily.org/. Chrony can be configured to be a client and/or a server. Add or edit server or pool lines to /etc/chrony.conf as appropriate:
server <remote-server>
Multiple servers may be configured.
Rationale
If chrony is in use on the system proper configuration is vital to ensuring time synchronization is working properly.
OVAL test results details

Ensure at least one NTP server is set  oval:ssg-test_chronyd_remote_server:tst:1  true

Following items have been found on the system:
PathContent
/etc/chrony.conf server 172.16.98.1 minpoll 8 iburst
Disable Red Hat Network Service (rhnsd)xccdf_org.ssgproject.content_rule_service_rhnsd_disabled lowCCE-80269-4

Disable Red Hat Network Service (rhnsd)

Rule IDxccdf_org.ssgproject.content_rule_service_rhnsd_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_rhnsd_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80269-4

References:  11, 12, 14, 15, 3, 8, 9, APO13.01, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS01.04, DSS05.02, DSS05.03, DSS05.05, DSS06.06, CCI-000382, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.2.1, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.2.1, A.6.2.2, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.AC-3, PR.IP-1, PR.PT-3, PR.PT-4

Description
The Red Hat Network service automatically queries Red Hat Network servers to determine whether there are any actions that should be executed, such as package updates. This only occurs if the system was registered to an RHN server or satellite and managed as such. The rhnsd service can be disabled with the following command:
$ sudo systemctl disable rhnsd.service
The rhnsd service can be masked with the following command:
$ sudo systemctl mask rhnsd.service
Rationale
Although systems management and patching is extremely important to system security, management by a system outside the enterprise enclave is not desirable for some environments. However, if the system is being managed by RHN or RHN Satellite Server the rhnsd daemon can remain on.
OVAL test results details

package rhnsd is removed  oval:ssg-test_service_rhnsd_package_rhnsd_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
rhnsdx86_64(none)10.el75.0.130:5.0.13-10.el7199e2f91fd431d51rhnsd-0:5.0.13-10.el7.x86_64

Test that the rhnsd service is not running  oval:ssg-test_service_not_running_rhnsd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_rhnsd:obj:1 of type systemdunitproperty_object
UnitProperty
^rhnsd\.(service|socket)$ActiveState

Test that the property LoadState from the service rhnsd is masked  oval:ssg-test_service_loadstate_is_masked_rhnsd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_rhnsd:obj:1 of type systemdunitproperty_object
UnitProperty
^rhnsd\.(service|socket)$LoadState

Test that the property FragmentPath from the service rhnsd is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_rhnsd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_rhnsd:obj:1 of type systemdunitproperty_object
UnitProperty
^rhnsd\.(service|socket)$FragmentPath
Disable Squidxccdf_org.ssgproject.content_rule_service_squid_disabled unknownCCE-80285-0

Disable Squid

Rule IDxccdf_org.ssgproject.content_rule_service_squid_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_squid_disabled:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80285-0

References:  2.2.13

Description
The squid service can be disabled with the following command:
$ sudo systemctl disable squid.service
The squid service can be masked with the following command:
$ sudo systemctl mask squid.service
Rationale
Running proxy server software provides a network-based avenue of attack, and should be removed if not needed.
OVAL test results details

package squid is removed  oval:ssg-test_service_squid_package_squid_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_squid_package_squid_removed:obj:1 of type rpminfo_object
Name
squid

Test that the squid service is not running  oval:ssg-test_service_not_running_squid:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_squid:obj:1 of type systemdunitproperty_object
UnitProperty
^squid\.(service|socket)$ActiveState

Test that the property LoadState from the service squid is masked  oval:ssg-test_service_loadstate_is_masked_squid:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_squid:obj:1 of type systemdunitproperty_object
UnitProperty
^squid\.(service|socket)$LoadState

Test that the property FragmentPath from the service squid is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_squid:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_squid:obj:1 of type systemdunitproperty_object
UnitProperty
^squid\.(service|socket)$FragmentPath
Disable DHCP Servicexccdf_org.ssgproject.content_rule_service_dhcpd_disabled mediumCCE-80330-4

Disable DHCP Service

Rule IDxccdf_org.ssgproject.content_rule_service_dhcpd_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_dhcpd_disabled:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-80330-4

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
The dhcpd service should be disabled on any system that does not need to act as a DHCP server. The dhcpd service can be disabled with the following command:
$ sudo systemctl disable dhcpd.service
The dhcpd service can be masked with the following command:
$ sudo systemctl mask dhcpd.service
Rationale
Unmanaged or unintentionally activated DHCP servers may provide faulty information to clients, interfering with the operation of a legitimate site DHCP server if there is one.
OVAL test results details

package dhcp is removed  oval:ssg-test_service_dhcpd_package_dhcp_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_dhcpd_package_dhcp_removed:obj:1 of type rpminfo_object
Name
dhcp

Test that the dhcpd service is not running  oval:ssg-test_service_not_running_dhcpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_dhcpd:obj:1 of type systemdunitproperty_object
UnitProperty
^dhcpd\.(service|socket)$ActiveState

Test that the property LoadState from the service dhcpd is masked  oval:ssg-test_service_loadstate_is_masked_dhcpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_dhcpd:obj:1 of type systemdunitproperty_object
UnitProperty
^dhcpd\.(service|socket)$LoadState

Test that the property FragmentPath from the service dhcpd is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_dhcpd:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_dhcpd:obj:1 of type systemdunitproperty_object
UnitProperty
^dhcpd\.(service|socket)$FragmentPath
Disable Dovecot Servicexccdf_org.ssgproject.content_rule_service_dovecot_disabled unknownCCE-80294-2

Disable Dovecot Service

Rule IDxccdf_org.ssgproject.content_rule_service_dovecot_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_dovecot_disabled:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80294-2

Description
The dovecot service can be disabled with the following command:
$ sudo systemctl disable dovecot.service
The dovecot service can be masked with the following command:
$ sudo systemctl mask dovecot.service
Rationale
Running an IMAP or POP3 server provides a network-based avenue of attack, and should be disabled if not needed.
OVAL test results details

package dovecot is removed  oval:ssg-test_service_dovecot_package_dovecot_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_dovecot_package_dovecot_removed:obj:1 of type rpminfo_object
Name
dovecot

Test that the dovecot service is not running  oval:ssg-test_service_not_running_dovecot:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_dovecot:obj:1 of type systemdunitproperty_object
UnitProperty
^dovecot\.(service|socket)$ActiveState

Test that the property LoadState from the service dovecot is masked  oval:ssg-test_service_loadstate_is_masked_dovecot:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_dovecot:obj:1 of type systemdunitproperty_object
UnitProperty
^dovecot\.(service|socket)$LoadState

Test that the property FragmentPath from the service dovecot is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_dovecot:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_dovecot:obj:1 of type systemdunitproperty_object
UnitProperty
^dovecot\.(service|socket)$FragmentPath
Disable rpcbind Servicexccdf_org.ssgproject.content_rule_service_rpcbind_disabled lowCCE-80230-6

Disable rpcbind Service

Rule IDxccdf_org.ssgproject.content_rule_service_rpcbind_disabled
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-service_rpcbind_disabled:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80230-6

Description
The rpcbind utility maps RPC services to the ports on which they listen. RPC processes notify rpcbind when they start, registering the ports they are listening on and the RPC program numbers they expect to serve. The rpcbind service redirects the client to the proper port number so it can communicate with the requested service. If the system does not require RPC (such as for NFS servers) then this service should be disabled. The rpcbind service can be disabled with the following command:
$ sudo systemctl disable rpcbind.service
The rpcbind service can be masked with the following command:
$ sudo systemctl mask rpcbind.service
Rationale
If the system does not require rpc based services, it is recommended that rpcbind be disabled to reduce the attack surface.

Complexity:low
Disruption:low
Strategy:disable
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

SYSTEMCTL_EXEC='/usr/bin/systemctl'
"$SYSTEMCTL_EXEC" stop 'rpcbind.service'
"$SYSTEMCTL_EXEC" disable 'rpcbind.service'
"$SYSTEMCTL_EXEC" mask 'rpcbind.service'
# Disable socket activation if we have a unit file for it
if "$SYSTEMCTL_EXEC" list-unit-files | grep -q '^rpcbind.socket'; then
    "$SYSTEMCTL_EXEC" stop 'rpcbind.socket'
    "$SYSTEMCTL_EXEC" disable 'rpcbind.socket'
    "$SYSTEMCTL_EXEC" mask 'rpcbind.socket'
fi
# The service may not be running because it has been started and failed,
# so let's reset the state so OVAL checks pass.
# Service should be 'inactive', not 'failed' after reboot though.
"$SYSTEMCTL_EXEC" reset-failed 'rpcbind.service' || true

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:disable
- name: Disable service rpcbind
  block:

    - name: Gather the service facts
      service_facts: null

    - name: Disable service rpcbind
      systemd:
        name: rpcbind.service
        enabled: 'no'
        state: stopped
        masked: 'yes'
      when: '"rpcbind.service" in ansible_facts.services'
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80230-6
    - disable_strategy
    - low_complexity
    - low_disruption
    - low_severity
    - no_reboot_needed
    - service_rpcbind_disabled

- name: Unit Socket Exists - rpcbind.socket
  command: systemctl list-unit-files rpcbind.socket
  args:
    warn: false
  register: socket_file_exists
  changed_when: false
  ignore_errors: true
  check_mode: false
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80230-6
    - disable_strategy
    - low_complexity
    - low_disruption
    - low_severity
    - no_reboot_needed
    - service_rpcbind_disabled

- name: Disable socket rpcbind
  systemd:
    name: rpcbind.socket
    enabled: 'no'
    state: stopped
    masked: 'yes'
  when:
    - '"rpcbind.socket" in socket_file_exists.stdout_lines[1]'
    - ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-80230-6
    - disable_strategy
    - low_complexity
    - low_disruption
    - low_severity
    - no_reboot_needed
    - service_rpcbind_disabled

Complexity:low
Disruption:low
Strategy:enable
include disable_rpcbind

class disable_rpcbind {
  service {'rpcbind':
    enable => false,
    ensure => 'stopped',
  }
}

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    systemd:
      units:
      - name: rpcbind.service
        enabled: false
        mask: true
      - name: rpcbind.socket
        enabled: false
        mask: true

Complexity:low
Disruption:medium
Reboot:true
Strategy:disable
apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    systemd:
      units:
      - name: rpcbind.service
        enabled: false
        mask: true
      - name: rpcbind.socket
        enabled: false
        mask: true
OVAL test results details

package nfs-utils is removed  oval:ssg-test_service_rpcbind_package_nfs-utils_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nfs-utilsx86_6410.68.el7.11.3.01:1.3.0-0.68.el7.1199e2f91fd431d51nfs-utils-1:1.3.0-0.68.el7.1.x86_64

Test that the rpcbind service is not running  oval:ssg-test_service_not_running_rpcbind:tst:1  false

Following items have been found on the system:
UnitPropertyValue
rpcbind.socketActiveStateactive
rpcbind.serviceActiveStateinactive

Test that the property LoadState from the service rpcbind is masked  oval:ssg-test_service_loadstate_is_masked_rpcbind:tst:1  false

Following items have been found on the system:
UnitPropertyValue
rpcbind.socketLoadStateloaded
rpcbind.serviceLoadStateloaded

Test that the property FragmentPath from the service rpcbind is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_rpcbind:tst:1  false

Following items have been found on the system:
UnitPropertyValue
rpcbind.serviceFragmentPath/usr/lib/systemd/system/rpcbind.service
rpcbind.socketFragmentPath/usr/lib/systemd/system/rpcbind.socket
Disable Network File System (nfs)xccdf_org.ssgproject.content_rule_service_nfs_disabled unknownCCE-80237-1

Disable Network File System (nfs)

Rule IDxccdf_org.ssgproject.content_rule_service_nfs_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_nfs_disabled:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80237-1

References:  11, 12, 14, 15, 16, 18, 3, 5, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.03, DSS06.06, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, CM-7(a), CM-7(b), CM-6(a), PR.AC-4, PR.AC-6, PR.PT-3

Description
The Network File System (NFS) service allows remote hosts to mount and interact with shared filesystems on the local system. If the local system is not designated as a NFS server then this service should be disabled. The nfs service can be disabled with the following command:
$ sudo systemctl disable nfs.service
The nfs service can be masked with the following command:
$ sudo systemctl mask nfs.service
Rationale
Unnecessary services should be disabled to decrease the attack surface of the system.
OVAL test results details

package nfs-utils is removed  oval:ssg-test_service_nfs_package_nfs-utils_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
nfs-utilsx86_6410.68.el7.11.3.01:1.3.0-0.68.el7.1199e2f91fd431d51nfs-utils-1:1.3.0-0.68.el7.1.x86_64

Test that the nfs service is not running  oval:ssg-test_service_not_running_nfs:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_nfs:obj:1 of type systemdunitproperty_object
UnitProperty
^nfs\.(service|socket)$ActiveState

Test that the property LoadState from the service nfs is masked  oval:ssg-test_service_loadstate_is_masked_nfs:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_nfs:obj:1 of type systemdunitproperty_object
UnitProperty
^nfs\.(service|socket)$LoadState

Test that the property FragmentPath from the service nfs is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_nfs:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_nfs:obj:1 of type systemdunitproperty_object
UnitProperty
^nfs\.(service|socket)$FragmentPath
Disable the CUPS Servicexccdf_org.ssgproject.content_rule_service_cups_disabled unknownCCE-80282-7

Disable the CUPS Service

Rule IDxccdf_org.ssgproject.content_rule_service_cups_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_cups_disabled:def:1
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80282-7

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
The cups service can be disabled with the following command:
$ sudo systemctl disable cups.service
The cups service can be masked with the following command:
$ sudo systemctl mask cups.service
Rationale
Turn off unneeded services to reduce attack surface.
OVAL test results details

package cups is removed  oval:ssg-test_service_cups_package_cups_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_cups_package_cups_removed:obj:1 of type rpminfo_object
Name
cups

Test that the cups service is not running  oval:ssg-test_service_not_running_cups:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_cups:obj:1 of type systemdunitproperty_object
UnitProperty
^cups\.(service|socket)$ActiveState

Test that the property LoadState from the service cups is masked  oval:ssg-test_service_loadstate_is_masked_cups:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_cups:obj:1 of type systemdunitproperty_object
UnitProperty
^cups\.(service|socket)$LoadState

Test that the property FragmentPath from the service cups is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_cups:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_cups:obj:1 of type systemdunitproperty_object
UnitProperty
^cups\.(service|socket)$FragmentPath
Disable Avahi Server Softwarexccdf_org.ssgproject.content_rule_service_avahi-daemon_disabled mediumCCE-80338-7

Disable Avahi Server Software

Rule IDxccdf_org.ssgproject.content_rule_service_avahi-daemon_disabled
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-service_avahi-daemon_disabled:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-80338-7

References:  11, 14, 3, 9, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.05, DSS06.06, CCI-000366, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.9.1.2, CM-7(a), CM-7(b), CM-6(a), PR.IP-1, PR.PT-3

Description
The avahi-daemon service can be disabled with the following command:
$ sudo systemctl disable avahi-daemon.service
The avahi-daemon service can be masked with the following command:
$ sudo systemctl mask avahi-daemon.service
Rationale
Because the Avahi daemon service keeps an open network port, it is subject to network attacks. Its functionality is convenient but is only appropriate if the local network can be trusted.
OVAL test results details

package avahi is removed  oval:ssg-test_service_avahi-daemon_package_avahi_removed:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_test_service_avahi-daemon_package_avahi_removed:obj:1 of type rpminfo_object
Name
avahi

Test that the avahi-daemon service is not running  oval:ssg-test_service_not_running_avahi-daemon:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_not_running_avahi-daemon:obj:1 of type systemdunitproperty_object
UnitProperty
^avahi-daemon\.(service|socket)$ActiveState

Test that the property LoadState from the service avahi-daemon is masked  oval:ssg-test_service_loadstate_is_masked_avahi-daemon:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_loadstate_is_masked_avahi-daemon:obj:1 of type systemdunitproperty_object
UnitProperty
^avahi-daemon\.(service|socket)$LoadState

Test that the property FragmentPath from the service avahi-daemon is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_avahi-daemon:tst:1  true

No items have been found conforming to the following objects:
Object oval:ssg-obj_service_fragmentpath_is_dev_null_avahi-daemon:obj:1 of type systemdunitproperty_object
UnitProperty
^avahi-daemon\.(service|socket)$FragmentPath
Disable SSH Access via Empty Passwordsxccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords highCCE-27471-2

Disable SSH Access via Empty Passwords

Rule IDxccdf_org.ssgproject.content_rule_sshd_disable_empty_passwords
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_disable_empty_passwords:def:1
Time2022-09-19T22:06:22
Severityhigh
Identifiers and References

Identifiers:  CCE-27471-2

References:  NT007(R17), 5.2.9, 11, 12, 13, 14, 15, 16, 18, 3, 5, 9, 5.5.6, APO01.06, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.02, DSS06.03, DSS06.06, 3.1.1, 3.1.5, CCI-000366, CCI-000766, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 5.2, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.12.1.2, A.12.5.1, A.12.6.2, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-17(a), CM-7(a), CM-7(b), CM-6(a), PR.AC-4, PR.AC-6, PR.DS-5, PR.IP-1, PR.PT-3, FIA_UAU.1, SRG-OS-000106-GPOS-00053, SRG-OS-000480-GPOS-00229, RHEL-07-010300, SV-204425r505924_rule, SRG-OS-000480-VMM-002000

Description
To explicitly disallow SSH login from accounts with empty passwords, add or correct the following line in /etc/ssh/sshd_config:
PermitEmptyPasswords no

Any accounts with empty passwords should be disabled immediately, and PAM configuration should prevent users from being able to assign themselves empty passwords.
Rationale
Configuring this setting for the SSH daemon provides additional assurance that remote login via SSH will require a password, even in the event of misconfiguration elsewhere.
OVAL test results details

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

tests the value of PermitEmptyPasswords setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_disable_empty_passwords:tst:1  true

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configPermitEmptyPasswords no

tests the absence of PermitEmptyPasswords setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_disable_empty_passwords_default_not_overriden:tst:1  false

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configPermitEmptyPasswords
Set SSH Client Alive Max Countxccdf_org.ssgproject.content_rule_sshd_set_keepalive mediumCCE-27082-7

Set SSH Client Alive Max Count

Rule IDxccdf_org.ssgproject.content_rule_sshd_set_keepalive
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_set_keepalive:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27082-7

References:  5.2.12, 1, 12, 13, 14, 15, 16, 18, 3, 5, 7, 8, 5.5.6, APO13.01, BAI03.01, BAI03.02, BAI03.03, DSS01.03, DSS03.05, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.1.11, CCI-000879, CCI-001133, CCI-002361, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 6.2, A.12.4.1, A.12.4.3, A.14.1.1, A.14.2.1, A.14.2.5, A.18.1.4, A.6.1.2, A.6.1.5, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, AC-2(5), AC-12, AC-17(a), SC-10, CM-6(a), DE.CM-1, DE.CM-3, PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.IP-2, SRG-OS-000163-GPOS-00072, SRG-OS-000279-GPOS-00109, RHEL-07-040340, SV-204589r505924_rule, SRG-OS-000480-VMM-002000

Description
To ensure the SSH idle timeout occurs precisely when the ClientAliveInterval is set, edit /etc/ssh/sshd_config as follows:
ClientAliveCountMax 0
Rationale
This ensures a user login will be terminated as soon as the ClientAliveInterval is reached.
OVAL test results details

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Tests the value of the ClientAliveCountMax setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_clientalivecountmax:tst:1  true

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configClientAliveCountMax 0 #ShowPatchLevel no
Set SSH Idle Timeout Intervalxccdf_org.ssgproject.content_rule_sshd_set_idle_timeout mediumCCE-27433-2

Set SSH Idle Timeout Interval

Rule IDxccdf_org.ssgproject.content_rule_sshd_set_idle_timeout
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_set_idle_timeout:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27433-2

References:  NT28(R29), 5.2.12, 1, 12, 13, 14, 15, 16, 18, 3, 5, 7, 8, 5.5.6, APO13.01, BAI03.01, BAI03.02, BAI03.03, DSS01.03, DSS03.05, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.1.11, CCI-000879, CCI-001133, CCI-002361, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 6.2, A.12.4.1, A.12.4.3, A.14.1.1, A.14.2.1, A.14.2.5, A.18.1.4, A.6.1.2, A.6.1.5, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CM-6(a), AC-17(a), AC-2(5), AC-12, AC-17(a), SC-10, CM-6(a), DE.CM-1, DE.CM-3, PR.AC-1, PR.AC-4, PR.AC-6, PR.AC-7, PR.IP-2, Req-8.1.8, SRG-OS-000126-GPOS-00066, SRG-OS-000163-GPOS-00072, SRG-OS-000279-GPOS-00109, SRG-OS-000395-GPOS-00175, RHEL-07-040320, SV-204587r505924_rule, SRG-OS-000480-VMM-002000

Description
SSH allows administrators to set an idle timeout interval. After this interval has passed, the idle user will be automatically logged out.

To set an idle timeout interval, edit the following line in /etc/ssh/sshd_config as follows:
ClientAliveInterval 300


The timeout interval is given in seconds. For example, have a timeout of 10 minutes, set interval to 600.

If a shorter timeout has already been set for the login shell, that value will preempt any SSH setting made in /etc/ssh/sshd_config. Keep in mind that some processes may stop SSH from correctly detecting that the user is idle.
Rationale
Terminating an idle ssh session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been let unattended.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sshd_idle_timeout_value="300"
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/ssh/sshd_config' '^ClientAliveInterval' $sshd_idle_timeout_value 'CCE-27433-2' '%s %s'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value sshd_idle_timeout_value # promote to variable
  set_fact:
    sshd_idle_timeout_value: !!str 300
  tags:
    - always

- name: Set SSH Idle Timeout Interval
  block:

    - name: Deduplicate values from /etc/ssh/sshd_config
      lineinfile:
        path: /etc/ssh/sshd_config
        create: false
        regexp: (?i)^\s*ClientAliveInterval\s+
        state: absent

    - name: Insert correct line to /etc/ssh/sshd_config
      lineinfile:
        path: /etc/ssh/sshd_config
        create: true
        line: ClientAliveInterval {{ sshd_idle_timeout_value }}
        state: present
        insertbefore: ^[#\s]*Match
        validate: /usr/sbin/sshd -t -f %s
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27433-2
    - CJIS-5.5.6
    - DISA-STIG-RHEL-07-040320
    - NIST-800-171-3.1.11
    - NIST-800-53-AC-12
    - NIST-800-53-AC-17(a)
    - NIST-800-53-AC-17(a)
    - NIST-800-53-AC-2(5)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-SC-10
    - PCI-DSS-Req-8.1.8
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
    - sshd_set_idle_timeout

Complexity:low
Disruption:low
Strategy:restrict
apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,%0A%23%09%24OpenBSD%3A%20sshd_config%2Cv%201.103%202018/04/09%2020%3A41%3A22%20tj%20Exp%20%24%0A%0A%23%20This%20is%20the%20sshd%20server%20system-wide%20configuration%20file.%20%20See%0A%23%20sshd_config%285%29%20for%20more%20information.%0A%0A%23%20This%20sshd%20was%20compiled%20with%20PATH%3D/usr/local/bin%3A/usr/bin%3A/usr/local/sbin%3A/usr/sbin%0A%0A%23%20The%20strategy%20used%20for%20options%20in%20the%20default%20sshd_config%20shipped%20with%0A%23%20OpenSSH%20is%20to%20specify%20options%20with%20their%20default%20value%20where%0A%23%20possible%2C%20but%20leave%20them%20commented.%20%20Uncommented%20options%20override%20the%0A%23%20default%20value.%0A%0A%23%20If%20you%20want%20to%20change%20the%20port%20on%20a%20SELinux%20system%2C%20you%20have%20to%20tell%0A%23%20SELinux%20about%20this%20change.%0A%23%20semanage%20port%20-a%20-t%20ssh_port_t%20-p%20tcp%20%23PORTNUMBER%0A%23%0A%23Port%2022%0A%23AddressFamily%20any%0A%23ListenAddress%200.0.0.0%0A%23ListenAddress%20%3A%3A%0A%0AHostKey%20/etc/ssh/ssh_host_rsa_key%0AHostKey%20/etc/ssh/ssh_host_ecdsa_key%0AHostKey%20/etc/ssh/ssh_host_ed25519_key%0A%0A%23%20Ciphers%20and%20keying%0ARekeyLimit%20512M%201h%0A%0A%23%20System-wide%20Crypto%20policy%3A%0A%23%20This%20system%20is%20following%20system-wide%20crypto%20policy.%20The%20changes%20to%0A%23%20Ciphers%2C%20MACs%2C%20KexAlgoritms%20and%20GSSAPIKexAlgorithsm%20will%20not%20have%20any%0A%23%20effect%20here.%20They%20will%20be%20overridden%20by%20command-line%20options%20passed%20on%0A%23%20the%20server%20start%20up.%0A%23%20To%20opt%20out%2C%20uncomment%20a%20line%20with%20redefinition%20of%20%20CRYPTO_POLICY%3D%0A%23%20variable%20in%20%20/etc/sysconfig/sshd%20%20to%20overwrite%20the%20policy.%0A%23%20For%20more%20information%2C%20see%20manual%20page%20for%20update-crypto-policies%288%29.%0A%0A%23%20Logging%0A%23SyslogFacility%20AUTH%0ASyslogFacility%20AUTHPRIV%0A%23LogLevel%20INFO%0A%0A%23%20Authentication%3A%0A%0A%23LoginGraceTime%202m%0APermitRootLogin%20no%0AStrictModes%20yes%0A%23MaxAuthTries%206%0A%23MaxSessions%2010%0A%0APubkeyAuthentication%20yes%0A%0A%23%20The%20default%20is%20to%20check%20both%20.ssh/authorized_keys%20and%20.ssh/authorized_keys2%0A%23%20but%20this%20is%20overridden%20so%20installations%20will%20only%20check%20.ssh/authorized_keys%0AAuthorizedKeysFile%09.ssh/authorized_keys%0A%0A%23AuthorizedPrincipalsFile%20none%0A%0A%23AuthorizedKeysCommand%20none%0A%23AuthorizedKeysCommandUser%20nobody%0A%0A%23%20For%20this%20to%20work%20you%20will%20also%20need%20host%20keys%20in%20/etc/ssh/ssh_known_hosts%0AHostbasedAuthentication%20no%0A%23%20Change%20to%20yes%20if%20you%20don%27t%20trust%20%7E/.ssh/known_hosts%20for%0A%23%20HostbasedAuthentication%0AIgnoreUserKnownHosts%20yes%0A%23%20Don%27t%20read%20the%20user%27s%20%7E/.rhosts%20and%20%7E/.shosts%20files%0AIgnoreRhosts%20yes%0A%0A%23%20To%20disable%20tunneled%20clear%20text%20passwords%2C%20change%20to%20no%20here%21%0A%23PasswordAuthentication%20yes%0APermitEmptyPasswords%20no%0APasswordAuthentication%20no%0A%0A%23%20Change%20to%20no%20to%20disable%20s/key%20passwords%0A%23ChallengeResponseAuthentication%20yes%0AChallengeResponseAuthentication%20no%0A%0A%23%20Kerberos%20options%0AKerberosAuthentication%20no%0A%23KerberosOrLocalPasswd%20yes%0A%23KerberosTicketCleanup%20yes%0A%23KerberosGetAFSToken%20no%0A%23KerberosUseKuserok%20yes%0A%0A%23%20GSSAPI%20options%0AGSSAPIAuthentication%20no%0AGSSAPICleanupCredentials%20no%0A%23GSSAPIStrictAcceptorCheck%20yes%0A%23GSSAPIKeyExchange%20no%0A%23GSSAPIEnablek5users%20no%0A%0A%23%20Set%20this%20to%20%27yes%27%20to%20enable%20PAM%20authentication%2C%20account%20processing%2C%0A%23%20and%20session%20processing.%20If%20this%20is%20enabled%2C%20PAM%20authentication%20will%0A%23%20be%20allowed%20through%20the%20ChallengeResponseAuthentication%20and%0A%23%20PasswordAuthentication.%20%20Depending%20on%20your%20PAM%20configuration%2C%0A%23%20PAM%20authentication%20via%20ChallengeResponseAuthentication%20may%20bypass%0A%23%20the%20setting%20of%20%22PermitRootLogin%20without-password%22.%0A%23%20If%20you%20just%20want%20the%20PAM%20account%20and%20session%20checks%20to%20run%20without%0A%23%20PAM%20authentication%2C%20then%20enable%20this%20but%20set%20PasswordAuthentication%0A%23%20and%20ChallengeResponseAuthentication%20to%20%27no%27.%0A%23%20WARNING%3A%20%27UsePAM%20no%27%20is%20not%20supported%20in%20Fedora%20and%20may%20cause%20several%0A%23%20problems.%0AUsePAM%20yes%0A%0A%23AllowAgentForwarding%20yes%0A%23AllowTcpForwarding%20yes%0A%23GatewayPorts%20no%0AX11Forwarding%20yes%0A%23X11DisplayOffset%2010%0A%23X11UseLocalhost%20yes%0A%23PermitTTY%20yes%0A%0A%23%20It%20is%20recommended%20to%20use%20pam_motd%20in%20/etc/pam.d/sshd%20instead%20of%20PrintMotd%2C%0A%23%20as%20it%20is%20more%20configurable%20and%20versatile%20than%20the%20built-in%20version.%0APrintMotd%20no%0A%0APrintLastLog%20yes%0A%23TCPKeepAlive%20yes%0APermitUserEnvironment%20no%0ACompression%20no%0AClientAliveInterval%20600%0AClientAliveCountMax%200%0A%23UseDNS%20no%0A%23PidFile%20/var/run/sshd.pid%0A%23MaxStartups%2010%3A30%3A100%0A%23PermitTunnel%20no%0A%23ChrootDirectory%20none%0A%23VersionAddendum%20none%0A%0A%23%20no%20default%20banner%20path%0ABanner%20/etc/issue%0A%0A%23%20Accept%20locale-related%20environment%20variables%0AAcceptEnv%20LANG%20LC_CTYPE%20LC_NUMERIC%20LC_TIME%20LC_COLLATE%20LC_MONETARY%20LC_MESSAGES%0AAcceptEnv%20LC_PAPER%20LC_NAME%20LC_ADDRESS%20LC_TELEPHONE%20LC_MEASUREMENT%0AAcceptEnv%20LC_IDENTIFICATION%20LC_ALL%20LANGUAGE%0AAcceptEnv%20XMODIFIERS%0A%0A%23%20override%20default%20of%20no%20subsystems%0ASubsystem%09sftp%09/usr/libexec/openssh/sftp-server%0A%0A%23%20Example%20of%20overriding%20settings%20on%20a%20per-user%20basis%0A%23Match%20User%20anoncvs%0A%23%09X11Forwarding%20no%0A%23%09AllowTcpForwarding%20no%0A%23%09PermitTTY%20no%0A%23%09ForceCommand%20cvs%20server%0A%0AUsePrivilegeSeparation%20sandbox
        filesystem: root
        mode: 0600
        path: /etc/ssh/sshd_config
OVAL test results details

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

timeout is configured  oval:ssg-test_sshd_idle_timeout:tst:1  false

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configClientAliveInterval 14400
Limit Users' SSH Accessxccdf_org.ssgproject.content_rule_sshd_limit_user_access unknownCCE-80219-9

Limit Users' SSH Access

Rule IDxccdf_org.ssgproject.content_rule_sshd_limit_user_access
Result
notchecked
Multi-check ruleno
Time2022-09-19T22:06:22
Severityunknown
Identifiers and References

Identifiers:  CCE-80219-9

References:  11, 12, 14, 15, 16, 18, 3, 5, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.03, DSS06.06, 3.1.12, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-3, CM-6(a), PR.AC-4, PR.AC-6, PR.PT-3

Description
By default, the SSH configuration allows any user with an account to access the system. In order to specify the users that are allowed to login via SSH and deny all other users, add or correct the following line in the /etc/ssh/sshd_config file:
DenyUsers USER1 USER2
Where USER1 and USER2 are valid user names.
Rationale
Specifying which accounts are allowed SSH access into the system reduces the possibility of unauthorized access to the system.
Evaluation messages
info 
No candidate or applicable check found.
Enable SSH Warning Bannerxccdf_org.ssgproject.content_rule_sshd_enable_warning_banner mediumCCE-27314-4

Enable SSH Warning Banner

Rule IDxccdf_org.ssgproject.content_rule_sshd_enable_warning_banner
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_enable_warning_banner:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27314-4

References:  5.2.15, 1, 12, 15, 16, 5.5.6, DSS05.04, DSS05.10, DSS06.10, 3.1.9, CCI-000048, CCI-000050, CCI-001384, CCI-001385, CCI-001386, CCI-001387, CCI-001388, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, SR 1.1, SR 1.10, SR 1.2, SR 1.5, SR 1.7, SR 1.8, SR 1.9, A.18.1.4, A.9.2.1, A.9.2.4, A.9.3.1, A.9.4.2, A.9.4.3, AC-8(a), AC-8(c), AC-17(a), CM-6(a), PR.AC-7, FTA_TAB.1, SRG-OS-000023-GPOS-00006, SRG-OS-000024-GPOS-00007, SRG-OS-000228-GPOS-00088, RHEL-07-040170, SV-204580r505924_rule, SRG-OS-000023-VMM-000060, SRG-OS-000024-VMM-000070

Description
To enable the warning banner and ensure it is consistent across the system, add or correct the following line in /etc/ssh/sshd_config:
Banner /etc/issue
Another section contains information on how to create an appropriate system-wide warning banner.
Rationale
The warning message reinforces policy awareness during the logon process and facilitates possible legal action against attackers. Alternatively, systems whose ownership should not be obvious should ensure usage of a banner that does not provide easy attribution.

Complexity:low
Disruption:low
Strategy:restrict
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

if [ -e "/etc/ssh/sshd_config" ] ; then
    LC_ALL=C sed -i "/^\s*Banner\s\+/Id" "/etc/ssh/sshd_config"
else
    touch "/etc/ssh/sshd_config"
fi
cp "/etc/ssh/sshd_config" "/etc/ssh/sshd_config.bak"
# Insert before the line matching the regex '^Match'.
line_number="$(LC_ALL=C grep -n "^Match" "/etc/ssh/sshd_config.bak" | LC_ALL=C sed 's/:.*//g')"
if [ -z "$line_number" ]; then
    # There was no match of '^Match', insert at
    # the end of the file.
    printf '%s\n' "Banner /etc/issue" >> "/etc/ssh/sshd_config"
else
    head -n "$(( line_number - 1 ))" "/etc/ssh/sshd_config.bak" > "/etc/ssh/sshd_config"
    printf '%s\n' "Banner /etc/issue" >> "/etc/ssh/sshd_config"
    tail -n "+$(( line_number ))" "/etc/ssh/sshd_config.bak" >> "/etc/ssh/sshd_config"
fi
# Clean up after ourselves.
rm "/etc/ssh/sshd_config.bak"

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: Enable SSH Warning Banner
  block:

    - name: Deduplicate values from /etc/ssh/sshd_config
      lineinfile:
        path: /etc/ssh/sshd_config
        create: false
        regexp: (?i)^\s*Banner\s+
        state: absent

    - name: Insert correct line to /etc/ssh/sshd_config
      lineinfile:
        path: /etc/ssh/sshd_config
        create: true
        line: Banner /etc/issue
        state: present
        insertbefore: ^[#\s]*Match
        validate: /usr/sbin/sshd -t -f %s
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27314-4
    - CJIS-5.5.6
    - DISA-STIG-RHEL-07-040170
    - NIST-800-171-3.1.9
    - NIST-800-53-AC-17(a)
    - NIST-800-53-AC-8(a)
    - NIST-800-53-AC-8(c)
    - NIST-800-53-CM-6(a)
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
    - sshd_enable_warning_banner

Complexity:low
Disruption:low
Strategy:restrict
apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,%0A%23%09%24OpenBSD%3A%20sshd_config%2Cv%201.103%202018/04/09%2020%3A41%3A22%20tj%20Exp%20%24%0A%0A%23%20This%20is%20the%20sshd%20server%20system-wide%20configuration%20file.%20%20See%0A%23%20sshd_config%285%29%20for%20more%20information.%0A%0A%23%20This%20sshd%20was%20compiled%20with%20PATH%3D/usr/local/bin%3A/usr/bin%3A/usr/local/sbin%3A/usr/sbin%0A%0A%23%20The%20strategy%20used%20for%20options%20in%20the%20default%20sshd_config%20shipped%20with%0A%23%20OpenSSH%20is%20to%20specify%20options%20with%20their%20default%20value%20where%0A%23%20possible%2C%20but%20leave%20them%20commented.%20%20Uncommented%20options%20override%20the%0A%23%20default%20value.%0A%0A%23%20If%20you%20want%20to%20change%20the%20port%20on%20a%20SELinux%20system%2C%20you%20have%20to%20tell%0A%23%20SELinux%20about%20this%20change.%0A%23%20semanage%20port%20-a%20-t%20ssh_port_t%20-p%20tcp%20%23PORTNUMBER%0A%23%0A%23Port%2022%0A%23AddressFamily%20any%0A%23ListenAddress%200.0.0.0%0A%23ListenAddress%20%3A%3A%0A%0AHostKey%20/etc/ssh/ssh_host_rsa_key%0AHostKey%20/etc/ssh/ssh_host_ecdsa_key%0AHostKey%20/etc/ssh/ssh_host_ed25519_key%0A%0A%23%20Ciphers%20and%20keying%0ARekeyLimit%20512M%201h%0A%0A%23%20System-wide%20Crypto%20policy%3A%0A%23%20This%20system%20is%20following%20system-wide%20crypto%20policy.%20The%20changes%20to%0A%23%20Ciphers%2C%20MACs%2C%20KexAlgoritms%20and%20GSSAPIKexAlgorithsm%20will%20not%20have%20any%0A%23%20effect%20here.%20They%20will%20be%20overridden%20by%20command-line%20options%20passed%20on%0A%23%20the%20server%20start%20up.%0A%23%20To%20opt%20out%2C%20uncomment%20a%20line%20with%20redefinition%20of%20%20CRYPTO_POLICY%3D%0A%23%20variable%20in%20%20/etc/sysconfig/sshd%20%20to%20overwrite%20the%20policy.%0A%23%20For%20more%20information%2C%20see%20manual%20page%20for%20update-crypto-policies%288%29.%0A%0A%23%20Logging%0A%23SyslogFacility%20AUTH%0ASyslogFacility%20AUTHPRIV%0A%23LogLevel%20INFO%0A%0A%23%20Authentication%3A%0A%0A%23LoginGraceTime%202m%0APermitRootLogin%20no%0AStrictModes%20yes%0A%23MaxAuthTries%206%0A%23MaxSessions%2010%0A%0APubkeyAuthentication%20yes%0A%0A%23%20The%20default%20is%20to%20check%20both%20.ssh/authorized_keys%20and%20.ssh/authorized_keys2%0A%23%20but%20this%20is%20overridden%20so%20installations%20will%20only%20check%20.ssh/authorized_keys%0AAuthorizedKeysFile%09.ssh/authorized_keys%0A%0A%23AuthorizedPrincipalsFile%20none%0A%0A%23AuthorizedKeysCommand%20none%0A%23AuthorizedKeysCommandUser%20nobody%0A%0A%23%20For%20this%20to%20work%20you%20will%20also%20need%20host%20keys%20in%20/etc/ssh/ssh_known_hosts%0AHostbasedAuthentication%20no%0A%23%20Change%20to%20yes%20if%20you%20don%27t%20trust%20%7E/.ssh/known_hosts%20for%0A%23%20HostbasedAuthentication%0AIgnoreUserKnownHosts%20yes%0A%23%20Don%27t%20read%20the%20user%27s%20%7E/.rhosts%20and%20%7E/.shosts%20files%0AIgnoreRhosts%20yes%0A%0A%23%20To%20disable%20tunneled%20clear%20text%20passwords%2C%20change%20to%20no%20here%21%0A%23PasswordAuthentication%20yes%0APermitEmptyPasswords%20no%0APasswordAuthentication%20no%0A%0A%23%20Change%20to%20no%20to%20disable%20s/key%20passwords%0A%23ChallengeResponseAuthentication%20yes%0AChallengeResponseAuthentication%20no%0A%0A%23%20Kerberos%20options%0AKerberosAuthentication%20no%0A%23KerberosOrLocalPasswd%20yes%0A%23KerberosTicketCleanup%20yes%0A%23KerberosGetAFSToken%20no%0A%23KerberosUseKuserok%20yes%0A%0A%23%20GSSAPI%20options%0AGSSAPIAuthentication%20no%0AGSSAPICleanupCredentials%20no%0A%23GSSAPIStrictAcceptorCheck%20yes%0A%23GSSAPIKeyExchange%20no%0A%23GSSAPIEnablek5users%20no%0A%0A%23%20Set%20this%20to%20%27yes%27%20to%20enable%20PAM%20authentication%2C%20account%20processing%2C%0A%23%20and%20session%20processing.%20If%20this%20is%20enabled%2C%20PAM%20authentication%20will%0A%23%20be%20allowed%20through%20the%20ChallengeResponseAuthentication%20and%0A%23%20PasswordAuthentication.%20%20Depending%20on%20your%20PAM%20configuration%2C%0A%23%20PAM%20authentication%20via%20ChallengeResponseAuthentication%20may%20bypass%0A%23%20the%20setting%20of%20%22PermitRootLogin%20without-password%22.%0A%23%20If%20you%20just%20want%20the%20PAM%20account%20and%20session%20checks%20to%20run%20without%0A%23%20PAM%20authentication%2C%20then%20enable%20this%20but%20set%20PasswordAuthentication%0A%23%20and%20ChallengeResponseAuthentication%20to%20%27no%27.%0A%23%20WARNING%3A%20%27UsePAM%20no%27%20is%20not%20supported%20in%20Fedora%20and%20may%20cause%20several%0A%23%20problems.%0AUsePAM%20yes%0A%0A%23AllowAgentForwarding%20yes%0A%23AllowTcpForwarding%20yes%0A%23GatewayPorts%20no%0AX11Forwarding%20yes%0A%23X11DisplayOffset%2010%0A%23X11UseLocalhost%20yes%0A%23PermitTTY%20yes%0A%0A%23%20It%20is%20recommended%20to%20use%20pam_motd%20in%20/etc/pam.d/sshd%20instead%20of%20PrintMotd%2C%0A%23%20as%20it%20is%20more%20configurable%20and%20versatile%20than%20the%20built-in%20version.%0APrintMotd%20no%0A%0APrintLastLog%20yes%0A%23TCPKeepAlive%20yes%0APermitUserEnvironment%20no%0ACompression%20no%0AClientAliveInterval%20600%0AClientAliveCountMax%200%0A%23UseDNS%20no%0A%23PidFile%20/var/run/sshd.pid%0A%23MaxStartups%2010%3A30%3A100%0A%23PermitTunnel%20no%0A%23ChrootDirectory%20none%0A%23VersionAddendum%20none%0A%0A%23%20no%20default%20banner%20path%0ABanner%20/etc/issue%0A%0A%23%20Accept%20locale-related%20environment%20variables%0AAcceptEnv%20LANG%20LC_CTYPE%20LC_NUMERIC%20LC_TIME%20LC_COLLATE%20LC_MONETARY%20LC_MESSAGES%0AAcceptEnv%20LC_PAPER%20LC_NAME%20LC_ADDRESS%20LC_TELEPHONE%20LC_MEASUREMENT%0AAcceptEnv%20LC_IDENTIFICATION%20LC_ALL%20LANGUAGE%0AAcceptEnv%20XMODIFIERS%0A%0A%23%20override%20default%20of%20no%20subsystems%0ASubsystem%09sftp%09/usr/libexec/openssh/sftp-server%0A%0A%23%20Example%20of%20overriding%20settings%20on%20a%20per-user%20basis%0A%23Match%20User%20anoncvs%0A%23%09X11Forwarding%20no%0A%23%09AllowTcpForwarding%20no%0A%23%09PermitTTY%20no%0A%23%09ForceCommand%20cvs%20server%0A%0AUsePrivilegeSeparation%20sandbox
        filesystem: root
        mode: 0600
        path: /etc/ssh/sshd_config
OVAL test results details

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

tests the value of Banner setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_enable_warning_banner:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sshd_enable_warning_banner:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/ssh/sshd_config^[ \t]*(?i)Banner(?-i)[ \t]+(.+?)[ \t]*(?:$|#)1
Disable X11 Forwardingxccdf_org.ssgproject.content_rule_sshd_disable_x11_forwarding lowCCE-83359-0

Disable X11 Forwarding

Rule IDxccdf_org.ssgproject.content_rule_sshd_disable_x11_forwarding
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_disable_x11_forwarding:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-83359-0

References:  5.2.4

Description
The X11Forwarding parameter provides the ability to tunnel X11 traffic through the connection to enable remote graphic connections. SSH has the capability to encrypt remote X11 connections when SSH's X11Forwarding option is enabled.

To disable X11 Forwarding, add or correct the following line in /etc/ssh/sshd_config:
X11Forwarding no
Rationale
Disable X11 forwarding unless there is an operational requirement to use X11 applications directly. There is a small risk that the remote X11 servers of users who are logged in via SSH with X11 forwarding could be compromised by other users on the X11 server. Note that even if X11 forwarding is disabled, users can always install their own forwarders.

Complexity:low
Disruption:low
Strategy:restrict
# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then

if [ -e "/etc/ssh/sshd_config" ] ; then
    LC_ALL=C sed -i "/^\s*X11Forwarding\s\+/Id" "/etc/ssh/sshd_config"
else
    touch "/etc/ssh/sshd_config"
fi
cp "/etc/ssh/sshd_config" "/etc/ssh/sshd_config.bak"
# Insert before the line matching the regex '^Match'.
line_number="$(LC_ALL=C grep -n "^Match" "/etc/ssh/sshd_config.bak" | LC_ALL=C sed 's/:.*//g')"
if [ -z "$line_number" ]; then
    # There was no match of '^Match', insert at
    # the end of the file.
    printf '%s\n' "X11Forwarding no" >> "/etc/ssh/sshd_config"
else
    head -n "$(( line_number - 1 ))" "/etc/ssh/sshd_config.bak" > "/etc/ssh/sshd_config"
    printf '%s\n' "X11Forwarding no" >> "/etc/ssh/sshd_config"
    tail -n "+$(( line_number ))" "/etc/ssh/sshd_config.bak" >> "/etc/ssh/sshd_config"
fi
# Clean up after ourselves.
rm "/etc/ssh/sshd_config.bak"

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: Disable X11 Forwarding
  block:

    - name: Deduplicate values from /etc/ssh/sshd_config
      lineinfile:
        path: /etc/ssh/sshd_config
        create: false
        regexp: (?i)^\s*X11Forwarding\s+
        state: absent

    - name: Insert correct line to /etc/ssh/sshd_config
      lineinfile:
        path: /etc/ssh/sshd_config
        create: true
        line: X11Forwarding no
        state: present
        insertbefore: ^[#\s]*Match
        validate: /usr/sbin/sshd -t -f %s
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-83359-0
    - low_complexity
    - low_disruption
    - low_severity
    - no_reboot_needed
    - restrict_strategy
    - sshd_disable_x11_forwarding

Complexity:low
Disruption:low
Strategy:restrict
apiVersion: machineconfiguration.openshift.io/v1
kind: MachineConfig
spec:
  config:
    ignition:
      version: 2.2.0
    storage:
      files:
      - contents:
          source: data:,%0A%23%09%24OpenBSD%3A%20sshd_config%2Cv%201.103%202018/04/09%2020%3A41%3A22%20tj%20Exp%20%24%0A%0A%23%20This%20is%20the%20sshd%20server%20system-wide%20configuration%20file.%20%20See%0A%23%20sshd_config%285%29%20for%20more%20information.%0A%0A%23%20This%20sshd%20was%20compiled%20with%20PATH%3D/usr/local/bin%3A/usr/bin%3A/usr/local/sbin%3A/usr/sbin%0A%0A%23%20The%20strategy%20used%20for%20options%20in%20the%20default%20sshd_config%20shipped%20with%0A%23%20OpenSSH%20is%20to%20specify%20options%20with%20their%20default%20value%20where%0A%23%20possible%2C%20but%20leave%20them%20commented.%20%20Uncommented%20options%20override%20the%0A%23%20default%20value.%0A%0A%23%20If%20you%20want%20to%20change%20the%20port%20on%20a%20SELinux%20system%2C%20you%20have%20to%20tell%0A%23%20SELinux%20about%20this%20change.%0A%23%20semanage%20port%20-a%20-t%20ssh_port_t%20-p%20tcp%20%23PORTNUMBER%0A%23%0A%23Port%2022%0A%23AddressFamily%20any%0A%23ListenAddress%200.0.0.0%0A%23ListenAddress%20%3A%3A%0A%0AHostKey%20/etc/ssh/ssh_host_rsa_key%0AHostKey%20/etc/ssh/ssh_host_ecdsa_key%0AHostKey%20/etc/ssh/ssh_host_ed25519_key%0A%0A%23%20Ciphers%20and%20keying%0ARekeyLimit%20512M%201h%0A%0A%23%20System-wide%20Crypto%20policy%3A%0A%23%20This%20system%20is%20following%20system-wide%20crypto%20policy.%20The%20changes%20to%0A%23%20Ciphers%2C%20MACs%2C%20KexAlgoritms%20and%20GSSAPIKexAlgorithsm%20will%20not%20have%20any%0A%23%20effect%20here.%20They%20will%20be%20overridden%20by%20command-line%20options%20passed%20on%0A%23%20the%20server%20start%20up.%0A%23%20To%20opt%20out%2C%20uncomment%20a%20line%20with%20redefinition%20of%20%20CRYPTO_POLICY%3D%0A%23%20variable%20in%20%20/etc/sysconfig/sshd%20%20to%20overwrite%20the%20policy.%0A%23%20For%20more%20information%2C%20see%20manual%20page%20for%20update-crypto-policies%288%29.%0A%0A%23%20Logging%0A%23SyslogFacility%20AUTH%0ASyslogFacility%20AUTHPRIV%0A%23LogLevel%20INFO%0A%0A%23%20Authentication%3A%0A%0A%23LoginGraceTime%202m%0APermitRootLogin%20no%0AStrictModes%20yes%0A%23MaxAuthTries%206%0A%23MaxSessions%2010%0A%0APubkeyAuthentication%20yes%0A%0A%23%20The%20default%20is%20to%20check%20both%20.ssh/authorized_keys%20and%20.ssh/authorized_keys2%0A%23%20but%20this%20is%20overridden%20so%20installations%20will%20only%20check%20.ssh/authorized_keys%0AAuthorizedKeysFile%09.ssh/authorized_keys%0A%0A%23AuthorizedPrincipalsFile%20none%0A%0A%23AuthorizedKeysCommand%20none%0A%23AuthorizedKeysCommandUser%20nobody%0A%0A%23%20For%20this%20to%20work%20you%20will%20also%20need%20host%20keys%20in%20/etc/ssh/ssh_known_hosts%0AHostbasedAuthentication%20no%0A%23%20Change%20to%20yes%20if%20you%20don%27t%20trust%20%7E/.ssh/known_hosts%20for%0A%23%20HostbasedAuthentication%0AIgnoreUserKnownHosts%20yes%0A%23%20Don%27t%20read%20the%20user%27s%20%7E/.rhosts%20and%20%7E/.shosts%20files%0AIgnoreRhosts%20yes%0A%0A%23%20To%20disable%20tunneled%20clear%20text%20passwords%2C%20change%20to%20no%20here%21%0A%23PasswordAuthentication%20yes%0APermitEmptyPasswords%20no%0APasswordAuthentication%20no%0A%0A%23%20Change%20to%20no%20to%20disable%20s/key%20passwords%0A%23ChallengeResponseAuthentication%20yes%0AChallengeResponseAuthentication%20no%0A%0A%23%20Kerberos%20options%0AKerberosAuthentication%20no%0A%23KerberosOrLocalPasswd%20yes%0A%23KerberosTicketCleanup%20yes%0A%23KerberosGetAFSToken%20no%0A%23KerberosUseKuserok%20yes%0A%0A%23%20GSSAPI%20options%0AGSSAPIAuthentication%20no%0AGSSAPICleanupCredentials%20no%0A%23GSSAPIStrictAcceptorCheck%20yes%0A%23GSSAPIKeyExchange%20no%0A%23GSSAPIEnablek5users%20no%0A%0A%23%20Set%20this%20to%20%27yes%27%20to%20enable%20PAM%20authentication%2C%20account%20processing%2C%0A%23%20and%20session%20processing.%20If%20this%20is%20enabled%2C%20PAM%20authentication%20will%0A%23%20be%20allowed%20through%20the%20ChallengeResponseAuthentication%20and%0A%23%20PasswordAuthentication.%20%20Depending%20on%20your%20PAM%20configuration%2C%0A%23%20PAM%20authentication%20via%20ChallengeResponseAuthentication%20may%20bypass%0A%23%20the%20setting%20of%20%22PermitRootLogin%20without-password%22.%0A%23%20If%20you%20just%20want%20the%20PAM%20account%20and%20session%20checks%20to%20run%20without%0A%23%20PAM%20authentication%2C%20then%20enable%20this%20but%20set%20PasswordAuthentication%0A%23%20and%20ChallengeResponseAuthentication%20to%20%27no%27.%0A%23%20WARNING%3A%20%27UsePAM%20no%27%20is%20not%20supported%20in%20Fedora%20and%20may%20cause%20several%0A%23%20problems.%0AUsePAM%20yes%0A%0A%23AllowAgentForwarding%20yes%0A%23AllowTcpForwarding%20yes%0A%23GatewayPorts%20no%0AX11Forwarding%20yes%0A%23X11DisplayOffset%2010%0A%23X11UseLocalhost%20yes%0A%23PermitTTY%20yes%0A%0A%23%20It%20is%20recommended%20to%20use%20pam_motd%20in%20/etc/pam.d/sshd%20instead%20of%20PrintMotd%2C%0A%23%20as%20it%20is%20more%20configurable%20and%20versatile%20than%20the%20built-in%20version.%0APrintMotd%20no%0A%0APrintLastLog%20yes%0A%23TCPKeepAlive%20yes%0APermitUserEnvironment%20no%0ACompression%20no%0AClientAliveInterval%20600%0AClientAliveCountMax%200%0A%23UseDNS%20no%0A%23PidFile%20/var/run/sshd.pid%0A%23MaxStartups%2010%3A30%3A100%0A%23PermitTunnel%20no%0A%23ChrootDirectory%20none%0A%23VersionAddendum%20none%0A%0A%23%20no%20default%20banner%20path%0ABanner%20/etc/issue%0A%0A%23%20Accept%20locale-related%20environment%20variables%0AAcceptEnv%20LANG%20LC_CTYPE%20LC_NUMERIC%20LC_TIME%20LC_COLLATE%20LC_MONETARY%20LC_MESSAGES%0AAcceptEnv%20LC_PAPER%20LC_NAME%20LC_ADDRESS%20LC_TELEPHONE%20LC_MEASUREMENT%0AAcceptEnv%20LC_IDENTIFICATION%20LC_ALL%20LANGUAGE%0AAcceptEnv%20XMODIFIERS%0A%0A%23%20override%20default%20of%20no%20subsystems%0ASubsystem%09sftp%09/usr/libexec/openssh/sftp-server%0A%0A%23%20Example%20of%20overriding%20settings%20on%20a%20per-user%20basis%0A%23Match%20User%20anoncvs%0A%23%09X11Forwarding%20no%0A%23%09AllowTcpForwarding%20no%0A%23%09PermitTTY%20no%0A%23%09ForceCommand%20cvs%20server%0A%0AUsePrivilegeSeparation%20sandbox
        filesystem: root
        mode: 0600
        path: /etc/ssh/sshd_config
OVAL test results details

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

tests the value of X11Forwarding setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_disable_x11_forwarding:tst:1  false

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configX11Forwarding yes

tests the absence of X11Forwarding setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_disable_x11_forwarding_default_not_overriden:tst:1  false

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configX11Forwarding
Use Only FIPS 140-2 Validated MACsxccdf_org.ssgproject.content_rule_sshd_use_approved_macs mediumCCE-27455-5

Use Only FIPS 140-2 Validated MACs

Rule IDxccdf_org.ssgproject.content_rule_sshd_use_approved_macs
Result
fail
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_use_approved_macs:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27455-5

References:  5.2.12, 1, 12, 13, 15, 16, 5, 8, APO01.06, APO13.01, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.07, DSS06.02, DSS06.03, 3.1.13, 3.13.11, 3.13.8, CCI-000068, CCI-000803, CCI-000877, CCI-001453, CCI-003123, 164.308(b)(1), 164.308(b)(2), 164.312(e)(1), 164.312(e)(2)(i), 164.312(e)(2)(ii), 164.314(b)(2)(i), 4.3.3.5.1, 4.3.3.6.6, SR 1.1, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.6, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.11.2.6, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.6.2.1, A.6.2.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.1, A.9.4.2, A.9.4.3, A.9.4.4, A.9.4.5, CM-6(a), AC-17(a), AC-17(2), SC-13, MA-4(6), SC-12(2), SC-12(3), PR.AC-1, PR.AC-3, PR.DS-5, PR.PT-4, SRG-OS-000125-GPOS-00065, SRG-OS-000250-GPOS-00093, SRG-OS-000394-GPOS-00174, RHEL-07-040400, SV-204595r505924_rule, SRG-OS-000033-VMM-000140, SRG-OS-000120-VMM-000600, SRG-OS-000478-VMM-001980, SRG-OS-000480-VMM-002000, SRG-OS-000396-VMM-001590

Description
Limit the MACs to those hash algorithms which are FIPS-approved. The following line in /etc/ssh/sshd_config demonstrates use of FIPS-approved MACs:
MACs hmac-sha2-512,hmac-sha2-256,hmac-sha1
The man page sshd_config(5) contains a list of supported MACs.

Only the following message authentication codes are FIPS 140-2 certified on Red Hat Enterprise Linux 7:
- hmac-sha1
- hmac-sha2-256
- hmac-sha2-512
- hmac-sha1-etm@openssh.com
- hmac-sha2-256-etm@openssh.com
- hmac-sha2-512-etm@openssh.com

Any combination of the above MACs will pass this check. Official FIPS 140-2 paperwork for Red Hat Enterprise Linux 7 can be found at http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140sp/140sp2630.pdf The rule is parametrized to use the following MACs: hmac-sha2-512,hmac-sha2-256,hmac-sha1,hmac-sha1-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com.
Rationale
DoD Information Systems are required to use FIPS-approved cryptographic hash functions. The only SSHv2 hash algorithms meeting this requirement is SHA2.
Warnings
warning  The system needs to be rebooted for these changes to take effect.
warning  System Crypto Modules must be provided by a vendor that undergoes FIPS-140 certifications. FIPS-140 is applicable to all Federal agencies that use cryptographic-based security systems to protect sensitive information in computer and telecommunication systems (including voice systems) as defined in Section 5131 of the Information Technology Management Reform Act of 1996, Public Law 104-106. This standard shall be used in designing and implementing cryptographic modules that Federal departments and agencies operate or are operated for them under contract. See https://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.140-2.pdf To meet this, the system has to have cryptographic software provided by a vendor that has undergone this certification. This means providing documentation, test results, design information, and independent third party review by an accredited lab. While open source software is capable of meeting this, it does not meet FIPS-140 unless the vendor submits to this process.

# Remediation is applicable only in certain platforms
if [ ! -f /.dockerenv ] && [ ! -f /run/.containerenv ]; then


sshd_approved_macs="hmac-sha2-512,hmac-sha2-256,hmac-sha1,hmac-sha1-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com"
# Function to replace configuration setting in config file or add the configuration setting if
# it does not exist.
#
# Expects arguments:
#
# config_file:		Configuration file that will be modified
# key:			Configuration option to change
# value:		Value of the configuration option to change
# cce:			The CCE identifier or '@CCENUM@' if no CCE identifier exists
# format:		The printf-like format string that will be given stripped key and value as arguments,
#			so e.g. '%s=%s' will result in key=value subsitution (i.e. without spaces around =)
#
# Optional arugments:
#
# format:		Optional argument to specify the format of how key/value should be
# 			modified/appended in the configuration file. The default is key = value.
#
# Example Call(s):
#
#     With default format of 'key = value':
#     replace_or_append '/etc/sysctl.conf' '^kernel.randomize_va_space' '2' '@CCENUM@'
#
#     With custom key/value format:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' 'disabled' '@CCENUM@' '%s=%s'
#
#     With a variable:
#     replace_or_append '/etc/sysconfig/selinux' '^SELINUX=' $var_selinux_state '@CCENUM@' '%s=%s'
#
function replace_or_append {
  local default_format='%s = %s' case_insensitive_mode=yes sed_case_insensitive_option='' grep_case_insensitive_option=''
  local config_file=$1
  local key=$2
  local value=$3
  local cce=$4
  local format=$5

  if [ "$case_insensitive_mode" = yes ]; then
    sed_case_insensitive_option="i"
    grep_case_insensitive_option="-i"
  fi
  [ -n "$format" ] || format="$default_format"
  # Check sanity of the input
  [ $# -ge "3" ] || { echo "Usage: replace_or_append <config_file_location> <key_to_search> <new_value> [<CCE number or literal '@CCENUM@' if unknown>] [printf-like format, default is '$default_format']" >&2; exit 1; }

  # Test if the config_file is a symbolic link. If so, use --follow-symlinks with sed.
  # Otherwise, regular sed command will do.
  sed_command=('sed' '-i')
  if test -L "$config_file"; then
    sed_command+=('--follow-symlinks')
  fi

  # Test that the cce arg is not empty or does not equal @CCENUM@.
  # If @CCENUM@ exists, it means that there is no CCE assigned.
  if [ -n "$cce" ] && [ "$cce" != '@CCENUM@' ]; then
    cce="${cce}"
  else
    cce="CCE"
  fi

  # Strip any search characters in the key arg so that the key can be replaced without
  # adding any search characters to the config file.
  stripped_key=$(sed 's/[\^=\$,;+]*//g' <<< "$key")

  # shellcheck disable=SC2059
  printf -v formatted_output "$format" "$stripped_key" "$value"

  # If the key exists, change it. Otherwise, add it to the config_file.
  # We search for the key string followed by a word boundary (matched by \>),
  # so if we search for 'setting', 'setting2' won't match.
  if LC_ALL=C grep -q -m 1 $grep_case_insensitive_option -e "${key}\\>" "$config_file"; then
    "${sed_command[@]}" "s/${key}\\>.*/$formatted_output/g$sed_case_insensitive_option" "$config_file"
  else
    # \n is precaution for case where file ends without trailing newline
    printf '\n# Per %s: Set %s in %s\n' "$cce" "$formatted_output" "$config_file" >> "$config_file"
    printf '%s\n' "$formatted_output" >> "$config_file"
  fi
}
replace_or_append '/etc/ssh/sshd_config' '^MACs' "$sshd_approved_macs" 'CCE-27455-5' '%s %s'

else
    >&2 echo 'Remediation is not applicable, nothing was done'
fi

Complexity:low
Disruption:low
Strategy:restrict
- name: XCCDF Value sshd_approved_macs # promote to variable
  set_fact:
    sshd_approved_macs: !!str hmac-sha2-512,hmac-sha2-256,hmac-sha1,hmac-sha1-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com
  tags:
    - always

- name: Use Only FIPS 140-2 Validated MACs
  block:

    - name: Deduplicate values from /etc/ssh/sshd_config
      lineinfile:
        path: /etc/ssh/sshd_config
        create: false
        regexp: (?i)^\s*MACs\s+
        state: absent

    - name: Insert correct line to /etc/ssh/sshd_config
      lineinfile:
        path: /etc/ssh/sshd_config
        create: true
        line: MACs {{ sshd_approved_macs }}
        state: present
        insertbefore: ^[#\s]*Match
        validate: /usr/sbin/sshd -t -f %s
  when: ansible_virtualization_type not in ["docker", "lxc", "openvz"]
  tags:
    - CCE-27455-5
    - DISA-STIG-RHEL-07-040400
    - NIST-800-171-3.1.13
    - NIST-800-171-3.13.11
    - NIST-800-171-3.13.8
    - NIST-800-53-AC-17(2)
    - NIST-800-53-AC-17(a)
    - NIST-800-53-CM-6(a)
    - NIST-800-53-MA-4(6)
    - NIST-800-53-SC-12(2)
    - NIST-800-53-SC-12(3)
    - NIST-800-53-SC-13
    - low_complexity
    - low_disruption
    - medium_severity
    - no_reboot_needed
    - restrict_strategy
    - sshd_use_approved_macs
OVAL test results details

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

redhat-release-client is version 6  oval:ssg-test_rhel_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-client is version 6  oval:ssg-test_rhel_client:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-workstation is version 6  oval:ssg-test_rhel_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-workstation is version 6  oval:ssg-test_rhel_workstation:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-server is version 6  oval:ssg-test_rhel_server:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-server is version 6  oval:ssg-test_rhel_server:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_server:obj:1 of type rpminfo_object
Name
redhat-release-server

redhat-release-computenode is version 6  oval:ssg-test_rhel_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-computenode is version 6  oval:ssg-test_rhel_computenode:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

redhat-release-client is version 6  oval:ssg-test_rhel_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-client is version 6  oval:ssg-test_rhel_client:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-workstation is version 6  oval:ssg-test_rhel_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-workstation is version 6  oval:ssg-test_rhel_workstation:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-server is version 6  oval:ssg-test_rhel_server:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-server is version 6  oval:ssg-test_rhel_server:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_server:obj:1 of type rpminfo_object
Name
redhat-release-server

redhat-release-computenode is version 6  oval:ssg-test_rhel_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-computenode is version 6  oval:ssg-test_rhel_computenode:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

installed OS part of unix family  oval:ssg-test_rhel7_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-client is version 7  oval:ssg-test_rhel7_client:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_client:obj:1 of type rpminfo_object
Name
redhat-release-client

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-workstation is version 7  oval:ssg-test_rhel7_workstation:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_workstation:obj:1 of type rpminfo_object
Name
redhat-release-workstation

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-server is version 7  oval:ssg-test_rhel7_server:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
redhat-release-serverx86_64(none)6.el7_97.90:7.9-6.el7_9199e2f91fd431d51redhat-release-server-0:7.9-6.el7_9.x86_64

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-computenode is version 7  oval:ssg-test_rhel7_computenode:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel7_computenode:obj:1 of type rpminfo_object
Name
redhat-release-computenode

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

RHEVH base RHEL is version 7  oval:ssg-test_rhevh_rhel7_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel7_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

installed OS part of unix family  oval:ssg-test_rhel8_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

installed OS part of unix family  oval:ssg-test_rhel8_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel8_unix_family:obj:1 of type family_object

redhat-release is version 8  oval:ssg-test_rhel8:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel8:obj:1 of type rpminfo_object
Name
redhat-release

redhat-release is version 8  oval:ssg-test_rhel8:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel8:obj:1 of type rpminfo_object
Name
redhat-release

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

RHEVH base RHEL is version 8  oval:ssg-test_rhevh_rhel8_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

RHEVH base RHEL is version 8  oval:ssg-test_rhevh_rhel8_version:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

installed OS part of unix family  oval:ssg-test_rhel8_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

installed OS part of unix family  oval:ssg-test_rhel8_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel8_unix_family:obj:1 of type family_object

redhat-release is version 8  oval:ssg-test_rhel8:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel8:obj:1 of type rpminfo_object
Name
redhat-release

redhat-release is version 8  oval:ssg-test_rhel8:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhel8:obj:1 of type rpminfo_object
Name
redhat-release

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

redhat-release-virtualization-host RPM package is installed  oval:ssg-test_rhvh4_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhvh4_version:obj:1 of type rpminfo_object
Name
redhat-release-virtualization-host

RHEVH base RHEL is version 8  oval:ssg-test_rhevh_rhel8_version:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

RHEVH base RHEL is version 8  oval:ssg-test_rhevh_rhel8_version:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_rhevh_rhel8_version:obj:1 of type textfilecontent54_object
FilepathPatternInstance
/etc/redhat-release^Red Hat Enterprise Linux release (\d)\.\d+$1

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

oraclelinux-release is version 7  oval:ssg-test_ol7_system:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

oraclelinux-release is version 7  oval:ssg-test_ol7_system:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  true

Following items have been found on the system:
Family
unix

Test installed OS is part of the unix family  oval:ssg-test_unix_family:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-object_unix_family:obj:1 of type family_object

oraclelinux-release is version 7  oval:ssg-test_ol7_system:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

oraclelinux-release is version 7  oval:ssg-test_ol7_system:tst:1  not evaluated

No items have been found conforming to the following objects:
Object oval:ssg-obj_ol7_system:obj:1 of type rpminfo_object
Name
oraclelinux-release

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

tests the value of MACs setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_use_approved_macs:tst:1  false

No items have been found conforming to the following objects:
Object oval:ssg-obj_sshd_use_approved_macs:obj:1 of type variable_object
Var ref
oval:ssg-var_sshd_config_macs:var:1
Set LogLevel to INFOxccdf_org.ssgproject.content_rule_sshd_set_loglevel_info lowCCE-80645-5

Set LogLevel to INFO

Rule IDxccdf_org.ssgproject.content_rule_sshd_set_loglevel_info
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_set_loglevel_info:def:1
Time2022-09-19T22:06:22
Severitylow
Identifiers and References

Identifiers:  CCE-80645-5

References:  5.2.3, AC-17(a), CM-6(a)

Description
The INFO parameter specifices that record login and logout activity will be logged. To specify the log level in SSH, add or correct the following line in the /etc/ssh/sshd_config file:
LogLevel INFO
Rationale
SSH provides several logging levels with varying amounts of verbosity. DEBUG is specifically not recommended other than strictly for debugging SSH communications since it provides so much data that it is difficult to identify important security information. INFO level is the basic level that only records login activity of SSH users. In many situations, such as Incident Response, it is important to determine when a particular user was active on a system. The logout record can eliminate those users who disconnected, which helps narrow the field.
OVAL test results details

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

tests the value of LogLevel setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_set_loglevel_info:tst:1  true

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configLogLevel INFO

tests the absence of LogLevel setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_set_loglevel_info_default_not_overriden:tst:1  false

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configLogLevel
Allow Only SSH Protocol 2xccdf_org.ssgproject.content_rule_sshd_allow_only_protocol2 highCCE-27320-1

Allow Only SSH Protocol 2

Rule IDxccdf_org.ssgproject.content_rule_sshd_allow_only_protocol2
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_allow_only_protocol2:def:1
Time2022-09-19T22:06:22
Severityhigh
Identifiers and References

Identifiers:  CCE-27320-1

References:  NT007(R1), 5.2.2, 1, 12, 15, 16, 5, 8, 5.5.6, APO13.01, DSS01.04, DSS05.02, DSS05.03, DSS05.04, DSS05.05, DSS05.07, DSS05.10, DSS06.03, DSS06.10, 3.1.13, 3.5.4, CCI-000197, CCI-000366, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.2, 4.3.3.7.4, SR 1.1, SR 1.10, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.6, SR 3.1, SR 3.5, SR 3.8, SR 4.1, SR 4.3, SR 5.1, SR 5.2, SR 5.3, SR 7.1, SR 7.6, A.11.2.6, A.13.1.1, A.13.2.1, A.14.1.3, A.18.1.4, A.6.2.1, A.6.2.2, A.7.1.1, A.9.2.1, A.9.2.2, A.9.2.3, A.9.2.4, A.9.2.6, A.9.3.1, A.9.4.2, A.9.4.3, CM-6(a), AC-17(a), AC-17(2), IA-5(1)(c), SC-13, MA-4(6), PR.AC-1, PR.AC-3, PR.AC-6, PR.AC-7, PR.PT-4, SRG-OS-000074-GPOS-00042, SRG-OS-000480-GPOS-00227, RHEL-07-040390, SV-204594r505924_rule, SRG-OS-000033-VMM-000140

Description
Only SSH protocol version 2 connections should be permitted. The default setting in /etc/ssh/sshd_config is correct, and can be verified by ensuring that the following line appears:
Protocol 2
Rationale
SSH protocol version 1 is an insecure implementation of the SSH protocol and has many well-known vulnerability exploits. Exploits of the SSH daemon could provide immediate root access to the system.
Warnings
warning  As of openssh-server version 7.4 and above, the only protocol supported is version 2, and line
Protocol 2
in /etc/ssh/sshd_config is not necessary.
OVAL test results details

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

OpenSSH is version 7.4 or higher  oval:ssg-test_openssh-server_version:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

sshd uses protocol 2  oval:ssg-test_sshd_allow_only_protocol2:tst:1  true

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configProtocol 2 # HostKey for protocol version 1
Disable SSH Support for .rhosts Filesxccdf_org.ssgproject.content_rule_sshd_disable_rhosts mediumCCE-27377-1

Disable SSH Support for .rhosts Files

Rule IDxccdf_org.ssgproject.content_rule_sshd_disable_rhosts
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_disable_rhosts:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27377-1

References:  5.2.6, 11, 12, 14, 15, 16, 18, 3, 5, 9, 5.5.6, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.03, DSS06.06, 3.1.12, CCI-000366, 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-17(a), CM-7(a), CM-7(b), CM-6(a), PR.AC-4, PR.AC-6, PR.IP-1, PR.PT-3, FIA_UAU.1, SRG-OS-000480-GPOS-00227, RHEL-07-040350, SV-204590r505924_rule, SRG-OS-000107-VMM-000530

Description
SSH can emulate the behavior of the obsolete rsh command in allowing users to enable insecure access to their accounts via .rhosts files.

To ensure this behavior is disabled, add or correct the following line in /etc/ssh/sshd_config:
IgnoreRhosts yes
Rationale
SSH trust relationships mean a compromise on one host can allow an attacker to move trivially to other hosts.
OVAL test results details

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

tests the value of IgnoreRhosts setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_disable_rhosts:tst:1  true

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configIgnoreRhosts yes

tests the absence of IgnoreRhosts setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_disable_rhosts_default_not_overriden:tst:1  false

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configIgnoreRhosts
Do Not Allow SSH Environment Optionsxccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env mediumCCE-27363-1

Do Not Allow SSH Environment Options

Rule IDxccdf_org.ssgproject.content_rule_sshd_do_not_permit_user_env
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_do_not_permit_user_env:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27363-1

References:  5.2.10, 11, 3, 9, 5.5.6, BAI10.01, BAI10.02, BAI10.03, BAI10.05, 3.1.12, CCI-000366, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.4.3.2, 4.3.4.3.3, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, AC-17(a), CM-7(a), CM-7(b), CM-6(a), PR.IP-1, SRG-OS-000480-GPOS-00229, RHEL-07-010460, SV-204434r505924_rule, SRG-OS-000480-VMM-002000

Description
To ensure users are not able to override environment variables of the SSH daemon, add or correct the following line in /etc/ssh/sshd_config:
PermitUserEnvironment no
Rationale
SSH environment options potentially allow users to bypass access restriction in some configurations.
OVAL test results details

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

tests the value of PermitUserEnvironment setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_do_not_permit_user_env:tst:1  true

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configPermitUserEnvironment no

tests the absence of PermitUserEnvironment setting in the /etc/ssh/sshd_config file  oval:ssg-test_sshd_do_not_permit_user_env_default_not_overriden:tst:1  false

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configPermitUserEnvironment
Disable Host-Based Authenticationxccdf_org.ssgproject.content_rule_disable_host_auth mediumCCE-27413-4

Disable Host-Based Authentication

Rule IDxccdf_org.ssgproject.content_rule_disable_host_auth
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-disable_host_auth:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-27413-4

References:  5.2.7, 11, 12, 14, 15, 16, 18, 3, 5, 9, 5.5.6, BAI10.01, BAI10.02, BAI10.03, BAI10.05, DSS05.02, DSS05.04, DSS05.05, DSS05.07, DSS06.03, DSS06.06, 3.1.12, CCI-000366, 164.308(a)(4)(i), 164.308(b)(1), 164.308(b)(3), 164.310(b), 164.312(e)(1), 164.312(e)(2)(ii), 4.3.3.2.2, 4.3.3.5.1, 4.3.3.5.2, 4.3.3.5.3, 4.3.3.5.4, 4.3.3.5.5, 4.3.3.5.6, 4.3.3.5.7, 4.3.3.5.8, 4.3.3.6.1, 4.3.3.6.2, 4.3.3.6.3, 4.3.3.6.4, 4.3.3.6.5, 4.3.3.6.6, 4.3.3.6.7, 4.3.3.6.8, 4.3.3.6.9, 4.3.3.7.1, 4.3.3.7.2, 4.3.3.7.3, 4.3.3.7.4, 4.3.4.3.2, 4.3.4.3.3, SR 1.1, SR 1.10, SR 1.11, SR 1.12, SR 1.13, SR 1.2, SR 1.3, SR 1.4, SR 1.5, SR 1.6, SR 1.7, SR 1.8, SR 1.9, SR 2.1, SR 2.2, SR 2.3, SR 2.4, SR 2.5, SR 2.6, SR 2.7, SR 7.6, A.12.1.2, A.12.5.1, A.12.6.2, A.14.2.2, A.14.2.3, A.14.2.4, A.6.1.2, A.7.1.1, A.9.1.2, A.9.2.1, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-3, AC-17(a), CM-7(a), CM-7(b), CM-6(a), PR.AC-4, PR.AC-6, PR.IP-1, PR.PT-3, FIA_UAU.1, SRG-OS-000480-GPOS-00229, RHEL-07-010470, SV-204435r505924_rule, SRG-OS-000480-VMM-002000

Description
SSH's cryptographic host-based authentication is more secure than .rhosts authentication. However, it is not recommended that hosts unilaterally trust one another, even within an organization.

To disable host-based authentication, add or correct the following line in /etc/ssh/sshd_config:
HostbasedAuthentication no
Rationale
SSH trust relationships mean a compromise on one host can allow an attacker to move trivially to other hosts.
OVAL test results details

Verify if Profile set Value sshd_required as not required  oval:ssg-test_sshd_not_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is removed  oval:ssg-test_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Verify if Profile set Value sshd_required as required  oval:ssg-test_sshd_required:tst:1  false

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

Verify if Value of sshd_required is the default  oval:ssg-test_sshd_requirement_unset:tst:1  true

Following items have been found on the system:
Var refValue
oval:ssg-sshd_required:var:10

package openssh-server is installed  oval:ssg-test_package_openssh-server_installed:tst:1  true

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

tests the value of HostbasedAuthentication setting in the /etc/ssh/sshd_config file  oval:ssg-test_disable_host_auth:tst:1  true

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configHostbasedAuthentication no

tests the absence of HostbasedAuthentication setting in the /etc/ssh/sshd_config file  oval:ssg-test_disable_host_auth_default_not_overriden:tst:1  false

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configHostbasedAuthentication
Set SSH authentication attempt limitxccdf_org.ssgproject.content_rule_sshd_set_max_auth_tries mediumCCE-82354-2

Set SSH authentication attempt limit

Rule IDxccdf_org.ssgproject.content_rule_sshd_set_max_auth_tries
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-sshd_set_max_auth_tries:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82354-2

References:  5.2.5

Description
The MaxAuthTries parameter specifies the maximum number of authentication attempts permitted per connection. Once the number of failures reaches half this value, additional failures are logged. to set MaxAUthTries edit /etc/ssh/sshd_config as follows:
MaxAuthTries 4
Rationale
Setting the MaxAuthTries parameter to a low number will minimize the risk of successful brute force attacks to the SSH server.
OVAL test results details

package openssh-server is removed  oval:ssg-test_service_sshd_package_openssh-server_removed:tst:1  false

Following items have been found on the system:
NameArchEpochReleaseVersionEvrSignature keyidExtended name
openssh-serverx86_64(none)21.el77.4p10:7.4p1-21.el7199e2f91fd431d51openssh-server-0:7.4p1-21.el7.x86_64

Test that the sshd service is not running  oval:ssg-test_service_not_running_sshd:tst:1  false

Following items have been found on the system:
UnitPropertyValue
sshd.socketActiveStateinactive
sshd.serviceActiveStateactive

Test that the property LoadState from the service sshd is masked  oval:ssg-test_service_loadstate_is_masked_sshd:tst:1  false

Following items have been found on the system:
UnitPropertyValue
sshd.socketLoadStateloaded
sshd.serviceLoadStateloaded

Test that the property FragmentPath from the service sshd is set to /dev/null  oval:ssg-test_service_fragmentpath_is_dev_null_sshd:tst:1  false

Following items have been found on the system:
UnitPropertyValue
sshd.serviceFragmentPath/usr/lib/systemd/system/sshd.service
sshd.socketFragmentPath/usr/lib/systemd/system/sshd.socket

maxauthtries is configured  oval:ssg-test_sshd_max_auth_tries:tst:1  true

Following items have been found on the system:
PathContent
/etc/ssh/sshd_configMaxAuthTries 4 #MaxSessions 10
Verify Group Who Owns SSH Server config filexccdf_org.ssgproject.content_rule_file_groupowner_sshd_config mediumCCE-82902-8

Verify Group Who Owns SSH Server config file

Rule IDxccdf_org.ssgproject.content_rule_file_groupowner_sshd_config
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_groupowner_sshd_config:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82902-8

References:  5.2.1, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-17(a), CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the group owner of /etc/ssh/sshd_config, run the command:
$ sudo chgrp root /etc/ssh/sshd_config
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct group to prevent unauthorized changes.
OVAL test results details

Testing group ownership of /etc/ssh/sshd_config  oval:ssg-test_file_groupowner_sshd_config:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/ssh/sshd_configregular004373rw------- 
Verify Owner on SSH Server config filexccdf_org.ssgproject.content_rule_file_owner_sshd_config mediumCCE-82899-6

Verify Owner on SSH Server config file

Rule IDxccdf_org.ssgproject.content_rule_file_owner_sshd_config
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_owner_sshd_config:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82899-6

References:  5.2.1, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-17(a), CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the owner of /etc/ssh/sshd_config, run the command:
$ sudo chown root /etc/ssh/sshd_config 
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct group to prevent unauthorized changes.
OVAL test results details

Testing user ownership of /etc/ssh/sshd_config  oval:ssg-test_file_owner_sshd_config:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/ssh/sshd_configregular004373rw------- 
Verify Permissions on SSH Server config filexccdf_org.ssgproject.content_rule_file_permissions_sshd_config mediumCCE-82895-4

Verify Permissions on SSH Server config file

Rule IDxccdf_org.ssgproject.content_rule_file_permissions_sshd_config
Result
pass
Multi-check ruleno
OVAL Definition IDoval:ssg-file_permissions_sshd_config:def:1
Time2022-09-19T22:06:22
Severitymedium
Identifiers and References

Identifiers:  CCE-82895-4

References:  5.2.1, 12, 13, 14, 15, 16, 18, 3, 5, APO01.06, DSS05.04, DSS05.07, DSS06.02, 4.3.3.7.3, SR 2.1, SR 5.2, A.10.1.1, A.11.1.4, A.11.1.5, A.11.2.1, A.13.1.1, A.13.1.3, A.13.2.1, A.13.2.3, A.13.2.4, A.14.1.2, A.14.1.3, A.6.1.2, A.7.1.1, A.7.1.2, A.7.3.1, A.8.2.2, A.8.2.3, A.9.1.1, A.9.1.2, A.9.2.3, A.9.4.1, A.9.4.4, A.9.4.5, AC-17(a), CM-6(a), AC-6(1), PR.AC-4, PR.DS-5, SRG-OS-000480-GPOS-00227

Description
To properly set the permissions of /etc/ssh/sshd_config, run the command:
$ sudo chmod 0600 /etc/ssh/sshd_config
Rationale
Service configuration files enable or disable features of their respective services that if configured incorrectly can lead to insecure and vulnerable configurations. Therefore, service configuration files should be owned by the correct group to prevent unauthorized changes.
OVAL test results details

Testing mode of /etc/ssh/sshd_config  oval:ssg-test_file_permissions_sshd_config:tst:1  true

Following items have been found on the system:
PathTypeUIDGIDSize (B)Permissions
/etc/ssh/sshd_configregular004373rw------- 
Scroll back to the first rule
Red Hat and Red Hat Enterprise Linux are either registered trademarks or trademarks of Red Hat, Inc. in the United States and other countries. All other names are registered trademarks or trademarks of their respective companies.